starting build "ef1a4c31-07f4-4752-b2a1-463ab5a0f6e3"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: cad0867f0297: Pulling fs layer
Step #0: 5d07bc49990e: Pulling fs layer
Step #0: 44cb0126eb9f: Pulling fs layer
Step #0: a56ff748a9a8: Pulling fs layer
Step #0: a2fb0ed9e009: Pulling fs layer
Step #0: f1c66ff839e8: Pulling fs layer
Step #0: 6407c60781cb: Pulling fs layer
Step #0: 2aedbca4b0c5: Pulling fs layer
Step #0: 5eb917c1be4c: Pulling fs layer
Step #0: b14d900f9083: Pulling fs layer
Step #0: 147a0260c0e7: Pulling fs layer
Step #0: 45ecb17becc3: Pulling fs layer
Step #0: 4b12f89cab71: Pulling fs layer
Step #0: 0264e9dc4f17: Pulling fs layer
Step #0: 604b903d86bc: Pulling fs layer
Step #0: 74ceb0df6853: Pulling fs layer
Step #0: c464a0b74cc6: Pulling fs layer
Step #0: 32bac08d0f41: Pulling fs layer
Step #0: 313c0e14775f: Pulling fs layer
Step #0: 54b5966c5152: Pulling fs layer
Step #0: e4d1c52c51e5: Pulling fs layer
Step #0: 6c2a7aea9205: Pulling fs layer
Step #0: 96c0e9d3caa1: Pulling fs layer
Step #0: 44cb0126eb9f: Waiting
Step #0: fe059bb13cd6: Pulling fs layer
Step #0: bd1214b0ceb5: Pulling fs layer
Step #0: a2fb0ed9e009: Waiting
Step #0: a56ff748a9a8: Waiting
Step #0: 74ceb0df6853: Waiting
Step #0: e4d1c52c51e5: Waiting
Step #0: f1c66ff839e8: Waiting
Step #0: 6c2a7aea9205: Waiting
Step #0: 6407c60781cb: Waiting
Step #0: 96c0e9d3caa1: Waiting
Step #0: 2aedbca4b0c5: Waiting
Step #0: 5eb917c1be4c: Waiting
Step #0: c464a0b74cc6: Waiting
Step #0: 54b5966c5152: Waiting
Step #0: bd1214b0ceb5: Waiting
Step #0: 32bac08d0f41: Waiting
Step #0: 313c0e14775f: Waiting
Step #0: b14d900f9083: Waiting
Step #0: 147a0260c0e7: Waiting
Step #0: 4b12f89cab71: Waiting
Step #0: 45ecb17becc3: Waiting
Step #0: 0264e9dc4f17: Waiting
Step #0: 604b903d86bc: Waiting
Step #0: fe059bb13cd6: Waiting
Step #0: 5d07bc49990e: Download complete
Step #0: 44cb0126eb9f: Verifying Checksum
Step #0: 44cb0126eb9f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: a2fb0ed9e009: Download complete
Step #0: a56ff748a9a8: Verifying Checksum
Step #0: a56ff748a9a8: Download complete
Step #0: 6407c60781cb: Verifying Checksum
Step #0: 6407c60781cb: Download complete
Step #0: f1c66ff839e8: Verifying Checksum
Step #0: f1c66ff839e8: Download complete
Step #0: 5eb917c1be4c: Verifying Checksum
Step #0: 5eb917c1be4c: Download complete
Step #0: cad0867f0297: Verifying Checksum
Step #0: cad0867f0297: Download complete
Step #0: b14d900f9083: Download complete
Step #0: 147a0260c0e7: Download complete
Step #0: 2aedbca4b0c5: Verifying Checksum
Step #0: 2aedbca4b0c5: Download complete
Step #0: 4b12f89cab71: Verifying Checksum
Step #0: 4b12f89cab71: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 0264e9dc4f17: Download complete
Step #0: 604b903d86bc: Download complete
Step #0: c464a0b74cc6: Verifying Checksum
Step #0: c464a0b74cc6: Download complete
Step #0: 74ceb0df6853: Verifying Checksum
Step #0: 74ceb0df6853: Download complete
Step #0: 313c0e14775f: Verifying Checksum
Step #0: 313c0e14775f: Download complete
Step #0: 54b5966c5152: Verifying Checksum
Step #0: 54b5966c5152: Download complete
Step #0: 45ecb17becc3: Verifying Checksum
Step #0: 45ecb17becc3: Download complete
Step #0: e4d1c52c51e5: Verifying Checksum
Step #0: e4d1c52c51e5: Download complete
Step #0: 96c0e9d3caa1: Verifying Checksum
Step #0: 96c0e9d3caa1: Download complete
Step #0: 32bac08d0f41: Verifying Checksum
Step #0: 32bac08d0f41: Download complete
Step #0: fe059bb13cd6: Verifying Checksum
Step #0: fe059bb13cd6: Download complete
Step #0: 6c2a7aea9205: Verifying Checksum
Step #0: 6c2a7aea9205: Download complete
Step #0: cad0867f0297: Pull complete
Step #0: bd1214b0ceb5: Verifying Checksum
Step #0: bd1214b0ceb5: Download complete
Step #0: 5d07bc49990e: Pull complete
Step #0: 44cb0126eb9f: Pull complete
Step #0: a56ff748a9a8: Pull complete
Step #0: a2fb0ed9e009: Pull complete
Step #0: f1c66ff839e8: Pull complete
Step #0: 6407c60781cb: Pull complete
Step #0: 2aedbca4b0c5: Pull complete
Step #0: 5eb917c1be4c: Pull complete
Step #0: b14d900f9083: Pull complete
Step #0: 147a0260c0e7: Pull complete
Step #0: 45ecb17becc3: Pull complete
Step #0: 4b12f89cab71: Pull complete
Step #0: 0264e9dc4f17: Pull complete
Step #0: 604b903d86bc: Pull complete
Step #0: 74ceb0df6853: Pull complete
Step #0: c464a0b74cc6: Pull complete
Step #0: 32bac08d0f41: Pull complete
Step #0: 313c0e14775f: Pull complete
Step #0: 54b5966c5152: Pull complete
Step #0: e4d1c52c51e5: Pull complete
Step #0: 6c2a7aea9205: Pull complete
Step #0: 96c0e9d3caa1: Pull complete
Step #0: fe059bb13cd6: Pull complete
Step #0: bd1214b0ceb5: Pull complete
Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Pulling image: gcr.io/cloud-builders/gsutil
Step #1: Using default tag: latest
Step #1: latest: Pulling from cloud-builders/gsutil
Step #1: e6fdc8487bfe: Already exists
Step #1: 49efbd50f425: Pulling fs layer
Step #1: 2a862f3e7bf8: Pulling fs layer
Step #1: d80c5566ab7e: Pulling fs layer
Step #1: 753efba4eb32: Pulling fs layer
Step #1: 9829f63a3952: Pulling fs layer
Step #1: d1a64224dbd6: Pulling fs layer
Step #1: 36351e156543: Pulling fs layer
Step #1: 753efba4eb32: Waiting
Step #1: 9829f63a3952: Waiting
Step #1: d1a64224dbd6: Waiting
Step #1: 36351e156543: Waiting
Step #1: 49efbd50f425: Verifying Checksum
Step #1: 49efbd50f425: Download complete
Step #1: 2a862f3e7bf8: Verifying Checksum
Step #1: 2a862f3e7bf8: Download complete
Step #1: 49efbd50f425: Pull complete
Step #1: 2a862f3e7bf8: Pull complete
Step #1: 9829f63a3952: Download complete
Step #1: 753efba4eb32: Verifying Checksum
Step #1: 753efba4eb32: Download complete
Step #1: d1a64224dbd6: Verifying Checksum
Step #1: d1a64224dbd6: Download complete
Step #1: 36351e156543: Verifying Checksum
Step #1: 36351e156543: Download complete
Step #1: d80c5566ab7e: Verifying Checksum
Step #1: d80c5566ab7e: Download complete
Step #1: d80c5566ab7e: Pull complete
Step #1: 753efba4eb32: Pull complete
Step #1: 9829f63a3952: Pull complete
Step #1: d1a64224dbd6: Pull complete
Step #1: 36351e156543: Pull complete
Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4
Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest
Step #1: gcr.io/cloud-builders/gsutil:latest
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/cjpeg_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/cjpeg_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/cjpeg_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress12_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress12_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress12_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress12_lossless_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress12_lossless_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress12_lossless_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress16_lossless_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress16_lossless_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress16_lossless_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_lossless_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_lossless_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_lossless_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_yuv_fuzzer.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/compress_yuv_fuzzer_dev.covreport...
Step #1: / [0/30 files][ 0.0 B/ 23.3 MiB] 0% Done
/ [1/30 files][222.1 KiB/ 23.3 MiB] 0% Done
/ [2/30 files][222.1 KiB/ 23.3 MiB] 0% Done
/ [3/30 files][331.8 KiB/ 23.3 MiB] 1% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/decompress_yuv_fuzzer.covreport...
Step #1: / [3/30 files][331.8 KiB/ 23.3 MiB] 1% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/decompress_yuv_fuzzer_3_0_x.covreport...
Step #1: / [3/30 files][859.8 KiB/ 23.3 MiB] 3% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/decompress_yuv_fuzzer_dev.covreport...
Step #1: / [4/30 files][ 2.1 MiB/ 23.3 MiB] 9% Done
/ [4/30 files][ 2.1 MiB/ 23.3 MiB] 9% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/libjpeg_turbo_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/libjpeg_turbo_fuzzer_3_0_x.covreport...
Step #1: / [4/30 files][ 2.1 MiB/ 23.3 MiB] 9% Done
/ [4/30 files][ 2.1 MiB/ 23.3 MiB] 9% Done
/ [5/30 files][ 2.9 MiB/ 23.3 MiB] 12% Done
/ [6/30 files][ 2.9 MiB/ 23.3 MiB] 12% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/libjpeg_turbo_fuzzer_dev.covreport...
Step #1: / [6/30 files][ 3.2 MiB/ 23.3 MiB] 13% Done
/ [7/30 files][ 3.2 MiB/ 23.3 MiB] 13% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/transform_fuzzer_3_0_x.covreport...
Step #1: / [7/30 files][ 3.4 MiB/ 23.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/transform_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libjpeg-turbo/textcov_reports/20251003/transform_fuzzer_dev.covreport...
Step #1: / [7/30 files][ 3.7 MiB/ 23.3 MiB] 15% Done
/ [7/30 files][ 3.7 MiB/ 23.3 MiB] 15% Done
/ [8/30 files][ 3.7 MiB/ 23.3 MiB] 15% Done
/ [9/30 files][ 4.3 MiB/ 23.3 MiB] 18% Done
/ [10/30 files][ 5.4 MiB/ 23.3 MiB] 23% Done
/ [11/30 files][ 5.9 MiB/ 23.3 MiB] 25% Done
/ [12/30 files][ 6.2 MiB/ 23.3 MiB] 26% Done
/ [13/30 files][ 7.8 MiB/ 23.3 MiB] 33% Done
/ [14/30 files][ 8.1 MiB/ 23.3 MiB] 34% Done
/ [15/30 files][ 8.2 MiB/ 23.3 MiB] 34% Done
/ [16/30 files][ 10.3 MiB/ 23.3 MiB] 44% Done
/ [17/30 files][ 10.3 MiB/ 23.3 MiB] 44% Done
/ [18/30 files][ 10.3 MiB/ 23.3 MiB] 44% Done
/ [19/30 files][ 11.4 MiB/ 23.3 MiB] 49% Done
/ [20/30 files][ 12.1 MiB/ 23.3 MiB] 52% Done
/ [21/30 files][ 14.5 MiB/ 23.3 MiB] 62% Done
/ [22/30 files][ 14.5 MiB/ 23.3 MiB] 62% Done
/ [23/30 files][ 14.8 MiB/ 23.3 MiB] 63% Done
/ [24/30 files][ 16.5 MiB/ 23.3 MiB] 70% Done
/ [25/30 files][ 17.5 MiB/ 23.3 MiB] 75% Done
/ [26/30 files][ 18.7 MiB/ 23.3 MiB] 80% Done
/ [27/30 files][ 19.8 MiB/ 23.3 MiB] 84% Done
/ [28/30 files][ 22.5 MiB/ 23.3 MiB] 96% Done
/ [29/30 files][ 23.1 MiB/ 23.3 MiB] 98% Done
-
- [30/30 files][ 23.3 MiB/ 23.3 MiB] 100% Done
Step #1: Operation completed over 30 objects/23.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 23924
Step #2: -rw-r--r-- 1 root root 115619 Oct 3 10:05 cjpeg_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 111855 Oct 3 10:05 cjpeg_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 112326 Oct 3 10:05 cjpeg_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 786239 Oct 3 10:05 compress12_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 824885 Oct 3 10:05 compress12_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 811994 Oct 3 10:05 compress12_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 557816 Oct 3 10:05 compress16_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 585020 Oct 3 10:05 compress12_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 585015 Oct 3 10:05 compress16_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 595020 Oct 3 10:05 compress16_lossless_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 851414 Oct 3 10:05 compress_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 595002 Oct 3 10:05 compress12_lossless_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 636774 Oct 3 10:05 compress_lossless_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 557820 Oct 3 10:05 compress12_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 815199 Oct 3 10:05 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 646723 Oct 3 10:05 compress_lossless_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 866315 Oct 3 10:05 compress_yuv_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 783049 Oct 3 10:05 compress_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 613887 Oct 3 10:05 compress_lossless_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1275085 Oct 3 10:05 decompress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1116195 Oct 3 10:05 decompress_yuv_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 789884 Oct 3 10:05 compress_yuv_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 830814 Oct 3 10:05 compress_yuv_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1554047 Oct 3 10:05 libjpeg_turbo_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1328519 Oct 3 10:05 decompress_yuv_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 1265764 Oct 3 10:05 libjpeg_turbo_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1097639 Oct 3 10:05 transform_fuzzer_dev.covreport
Step #2: -rw-r--r-- 1 root root 1029571 Oct 3 10:05 transform_fuzzer_3_0_x.covreport
Step #2: -rw-r--r-- 1 root root 1089781 Oct 3 10:05 transform_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1604255 Oct 3 10:05 libjpeg_turbo_fuzzer_dev.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513"
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Sending build context to Docker daemon 6.144kB
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 1/10 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b549f31133a9: Already exists
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": cad0867f0297: Already exists
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 5d07bc49990e: Already exists
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 21aae50984bf: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2b5f5f715028: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": fb6a199bc10f: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1c207e5b0063: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": caf57254f43a: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1462b1d00e14: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 540ea4dfdceb: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 8fdd4b5faaa9: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 40d7bc1ff8c7: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": d2eb4100ded1: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 156a283b0470: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e9658ec5255e: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c4e6646538bb: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6939a674b517: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 003b03fbacbd: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 58292fae4de9: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b06c7963df6e: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b6ae7f0c1d24: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 551029df1c46: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2f5903485cae: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 60671fdd34b1: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c1a14989bf3a: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 10a7a3f93f2d: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 22ef1e73dafd: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c9621467b9f7: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6e67e1dc3fc0: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b9c4ff0b77c8: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 155c2dfe5c67: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b5f1ebb46627: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e959da9f743c: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c66a5b9ffa39: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 0f4fc2b4c404: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 780b129705e7: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": a9144c235512: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e16fcfe620a9: Pulling fs layer
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b06c7963df6e: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b6ae7f0c1d24: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 551029df1c46: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1c207e5b0063: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 780b129705e7: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2f5903485cae: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": caf57254f43a: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": a9144c235512: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e16fcfe620a9: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1462b1d00e14: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 60671fdd34b1: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 540ea4dfdceb: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c1a14989bf3a: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6e67e1dc3fc0: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b5f1ebb46627: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 10a7a3f93f2d: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 8fdd4b5faaa9: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b9c4ff0b77c8: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 40d7bc1ff8c7: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 22ef1e73dafd: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 155c2dfe5c67: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c9621467b9f7: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e959da9f743c: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c4e6646538bb: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c66a5b9ffa39: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": d2eb4100ded1: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e9658ec5255e: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 0f4fc2b4c404: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 58292fae4de9: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6939a674b517: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 003b03fbacbd: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 156a283b0470: Waiting
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2b5f5f715028: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1c207e5b0063: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1c207e5b0063: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 21aae50984bf: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 21aae50984bf: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": caf57254f43a: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": caf57254f43a: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 540ea4dfdceb: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 540ea4dfdceb: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 8fdd4b5faaa9: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 8fdd4b5faaa9: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 40d7bc1ff8c7: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 40d7bc1ff8c7: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 21aae50984bf: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2b5f5f715028: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1462b1d00e14: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1462b1d00e14: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": d2eb4100ded1: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": d2eb4100ded1: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 156a283b0470: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 156a283b0470: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e9658ec5255e: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e9658ec5255e: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c4e6646538bb: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c4e6646538bb: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 003b03fbacbd: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 003b03fbacbd: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 58292fae4de9: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 58292fae4de9: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6939a674b517: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6939a674b517: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b06c7963df6e: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b06c7963df6e: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 551029df1c46: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b6ae7f0c1d24: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b6ae7f0c1d24: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 60671fdd34b1: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 60671fdd34b1: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2f5903485cae: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2f5903485cae: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c1a14989bf3a: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c1a14989bf3a: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 10a7a3f93f2d: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 22ef1e73dafd: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c9621467b9f7: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c9621467b9f7: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6e67e1dc3fc0: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6e67e1dc3fc0: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b9c4ff0b77c8: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b9c4ff0b77c8: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 155c2dfe5c67: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e959da9f743c: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e959da9f743c: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b5f1ebb46627: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b5f1ebb46627: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c66a5b9ffa39: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c66a5b9ffa39: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 0f4fc2b4c404: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 780b129705e7: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 780b129705e7: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": a9144c235512: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": a9144c235512: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e16fcfe620a9: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e16fcfe620a9: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": fb6a199bc10f: Verifying Checksum
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": fb6a199bc10f: Download complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": fb6a199bc10f: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1c207e5b0063: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": caf57254f43a: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 1462b1d00e14: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 540ea4dfdceb: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 8fdd4b5faaa9: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 40d7bc1ff8c7: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": d2eb4100ded1: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 156a283b0470: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e9658ec5255e: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c4e6646538bb: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6939a674b517: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 003b03fbacbd: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 58292fae4de9: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b06c7963df6e: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b6ae7f0c1d24: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 551029df1c46: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 2f5903485cae: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 60671fdd34b1: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c1a14989bf3a: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 10a7a3f93f2d: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 22ef1e73dafd: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c9621467b9f7: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 6e67e1dc3fc0: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b9c4ff0b77c8: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 155c2dfe5c67: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": b5f1ebb46627: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e959da9f743c: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": c66a5b9ffa39: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 0f4fc2b4c404: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 780b129705e7: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": a9144c235512: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": e16fcfe620a9: Pull complete
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> 0439b55c80f1
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 2/10 : RUN apt-get update && apt-get install -y make yasm cmake
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in 0102a74b5bd8
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Fetched 383 kB in 1s (383 kB/s)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Reading package lists...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Reading package lists...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Building dependency tree...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Reading state information...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": make is already the newest version (4.2.1-1.2).
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": make set to manually installed.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": The following packages were automatically installed and are no longer required:
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": autotools-dev libsigsegv2 m4
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Use 'apt autoremove' to remove them.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": The following additional packages will be installed:
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Suggested packages:
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": cmake-doc ninja-build lrzip
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": The following NEW packages will be installed:
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": yasm
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Need to get 15.4 MB of archives.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": After this operation, 67.2 MB of additional disk space will be used.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB]
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [0mFetched 15.4 MB in 2s (9453 kB/s)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package cmake-data.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package cmake.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Selecting previously unselected package yasm.
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Preparing to unpack .../8-yasm_1.3.0-2ubuntu1_amd64.deb ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Unpacking yasm (1.3.0-2ubuntu1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up yasm (1.3.0-2ubuntu1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Removing intermediate container 0102a74b5bd8
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> 51e243a307cf
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 3/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/fuzz && cat fuzz/branches.txt | while read branch; do git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo -b $branch libjpeg-turbo.$branch; done
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in 8d58f4c97289
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [91mCloning into 'fuzz'...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [0m[91mCloning into 'libjpeg-turbo.main'...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [0m[91mCloning into 'libjpeg-turbo.3.0.x'...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [0m[91mCloning into 'libjpeg-turbo.dev'...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [0mRemoving intermediate container 8d58f4c97289
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> b79f4b9abac3
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 4/10 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/seed-corpora
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in 4cadde8373bd
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [91mCloning into 'seed-corpora'...
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": [0mRemoving intermediate container 4cadde8373bd
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> ae33b51d9f90
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 5/10 : RUN cd seed-corpora && zip -r ../decompress_fuzzer_seed_corpus.zip afl-testcases/jpeg* bugs/decompress*
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in 570e3d296824
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:003878,sync:jpeg_turbo,src:002051.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:005758,sync:jpeg_turbo,src:004354.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004952,src:004947,op:flip4,pos:87.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000504,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:005700,src:005105+005691,op:splice,rep:1.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000744,sync:jpeg_turbo,src:000701.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004825,sync:jpeg_turbo_extras,src:002322.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000305,src:000000,op:arith8,pos:295,val:+20,+cov.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004630,src:004598,op:arith8,pos:93,val:+9.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000180,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:003258,src:003206,op:havoc,rep:4.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:003798,sync:jpeg_turbo,src:002019.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002926,src:002531,op:flip2,pos:175.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000223,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000261,src:000000,op:arith8,pos:23,val:-4,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002629,src:001887,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:005280,sync:jpeg_turbo,src:003446.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002983,src:002706,op:flip2,pos:164.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000222,src:000000,op:flip2,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002785,src:002292,op:flip2,pos:169.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000903,src:000177,op:havoc,rep:2.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000495,src:000000,op:havoc,rep:2,+cov.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:003868,sync:jpeg_turbo,src:002332.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004993,src:004992,op:flip2,pos:85.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002306,src:001438,op:flip4,pos:290,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004784,src:004767,op:flip1,pos:119.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000246,src:000000,op:flip16,pos:165,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004874,sync:jpeg_turbo,src:003600.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:003154,src:003079,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000578,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000098,src:000000,op:flip1,pos:200,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:001400,src:000631,op:havoc,rep:4.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:001916,src:000891,op:havoc,rep:16,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004918,src:004916,op:int16,pos:17,val:+0.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:005170,src:005161,op:havoc,rep:2.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000329,src:000000,op:int8,pos:23,val:+0,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000245,src:000000,op:flip16,pos:163,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000597,sync:jpeg_turbo,src:000558.jpg (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:001914,src:000886,op:int8,pos:4095,val:-1,+cov.jpg (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002591,src:001868,op:flip2,pos:169.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004086,sync:jpeg_turbo,src:002441.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:005108,src:005103,op:arith8,pos:89,val:-3.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:005342,sync:jpeg_turbo,src:004012.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000385,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000695,src:000037,op:havoc,rep:16.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:001484,src:000666,op:havoc,rep:8.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:005150,src:005146,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002797,src:002316,op:havoc,rep:2,+cov.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000568,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000960,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:002965,src:002640,op:arith8,pos:73,val:-30,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:000462,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:003827,sync:jpeg_turbo,src:002111.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/edges-only/images/id:004146,sync:jpeg_turbo,src:002600.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005290,src:005271,op:havoc,rep:2.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005577,src:003102,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004676,src:004650,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003775,sync:jpeg_turbo,src:002407.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003211,src:003154,op:flip1,pos:55,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004685,src:004663,op:arith8,pos:188,val:+35.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001396,src:000624,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004971,src:004800,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004392,src:004307,op:havoc,rep:4.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000906,src:000177,op:havoc,rep:16.jpg (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001908,src:000859,op:flip1,pos:300.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003453,src:003386,op:flip1,pos:148.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003387,src:003335,op:flip1,pos:250.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005828,src:005826,op:havoc,rep:8.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001956,src:000946,op:havoc,rep:1,+cov.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002459,src:001579,op:arith8,pos:166,val:-28.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002454,src:001579,op:flip1,pos:163.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005349,sync:jpeg_turbo,src:003997.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004978,sync:jpeg_turbo,src:003694.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004094,sync:jpeg_turbo,src:002829,+cov.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003153,src:003079,op:havoc,rep:1,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002428,src:001505,op:arith8,pos:164,val:-20.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003315,src:003294,op:havoc,rep:2.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003306,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004473,src:004452,op:arith8,pos:185,val:-27.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003270,src:003217,op:int32,pos:188,val:be:+1.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005189,sync:jpeg_turbo,src:003888.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005686,src:005681,op:havoc,rep:2.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005209,src:005147,op:arith8,pos:84,val:+3.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004806,sync:jpeg_turbo_extras,src:002290.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005593,src:001716+005146,op:splice,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004720,src:004051,op:flip4,pos:252.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004471,src:004452,op:arith8,pos:185,val:+13.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005755,src:004613,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004785,src:004776,op:flip1,pos:100.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004979,sync:jpeg_turbo,src:003699.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005809,sync:jpeg_turbo,src:004397.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004259,sync:jpeg_turbo,src:002660.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003797,sync:jpeg_turbo,src:002278.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004992,src:004991,op:arith8,pos:79,val:-13.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005528,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003393,src:003335,op:arith8,pos:148,val:-7.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004224,sync:jpeg_turbo,src:003005.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003533,src:003511,op:arith8,pos:148,val:-6.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004177,sync:jpeg_turbo,src:002804.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005752,sync:jpeg_turbo,src:004342.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003295,src:003265,op:havoc,rep:1.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004727,src:004712,op:flip2,pos:148.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004452,src:004436,op:flip1,pos:212.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005017,sync:jpeg_turbo,src:003830,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004583,src:004543,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004530,src:004511,op:int16,pos:421,val:+512.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003330,src:003296,op:arith8,pos:148,val:-15.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001138,src:000473,op:havoc,rep:64.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001690,src:000677,op:flip4,pos:287.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005389,src:005385,op:flip4,pos:124.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003459,src:003398,op:flip1,pos:148.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005407,src:005337,op:flip1,pos:1695.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000587,sync:jpeg_turbo,src:000619.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002941,src:000844,op:havoc,rep:4.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004697,src:002896,op:flip1,pos:164.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001723,src:000679,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004612,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005318,src:004687,op:flip4,pos:100.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005246,src:003303,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002758,src:002219,op:havoc,rep:1.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003139,sync:jpeg_turbo,src:001787.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005581,src:005579,op:flip1,pos:159.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004044,src:003631,op:havoc,rep:2,+cov.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002787,src:002307,op:havoc,rep:1.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005298,sync:jpeg_turbo,src:004047.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002645,src:001921,op:havoc,rep:32.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004451,src:004431,op:arith8,pos:333,val:-4,+cov.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001093,sync:jpeg_turbo,src:001068.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004390,src:004307,op:flip4,pos:235.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004362,src:003938,op:havoc,rep:8.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004053,src:003644,op:flip2,pos:252.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004181,sync:jpeg_turbo,src:003032.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001164,sync:jpeg_turbo,src:001169.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002185,src:001140,op:havoc,rep:8.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005732,src:004735,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005182,sync:jpeg_turbo,src:003887,+cov.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004061,src:003644,op:arith8,pos:116,val:-29.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004625,src:004596,op:havoc,rep:4.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005408,sync:jpeg_turbo,src:004115.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001044,src:000266,op:int32,pos:307,val:be:+1024.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002465,src:001602,op:flip4,pos:164.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004974,sync:jpeg_turbo,src:003696.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003833,sync:jpeg_turbo,src:001910.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002218,src:001168,op:flip1,pos:997.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005204,src:005039,op:flip1,pos:166.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004963,sync:jpeg_turbo,src:003683.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001699,src:000678,op:flip1,pos:162.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000430,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002456,src:001579,op:flip2,pos:169.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003163,src:003105,op:int32,pos:191,val:+1.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003369,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005596,src:005432+005579,op:splice,rep:8.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005774,src:005772,op:havoc,rep:4.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004082,sync:jpeg_turbo,src:003056.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004839,sync:jpeg_turbo,src:003581.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005235,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005319,src:004905+004997,op:splice,rep:1.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004433,src:004394,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004382,src:004071,op:arith8,pos:578,val:+15.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004736,src:004721,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003012,src:002856,op:flip1,pos:172.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005267,src:005260,op:arith8,pos:191,val:+13.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005357,sync:jpeg_turbo,src:003994.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004607,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002310,src:001438,op:arith8,pos:293,val:+34.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004932,src:004181,op:flip1,pos:153.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003303,src:003285,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004286,sync:jpeg_turbo,src:002413.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002028,src:001063,op:flip1,pos:164.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004215,sync:jpeg_turbo,src:003039.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005606,src:005605,op:flip1,pos:159.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000434,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004331,src:003875,op:havoc,rep:2.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001873,src:000806,op:flip2,pos:306.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004055,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005608,src:005606,op:flip1,pos:182.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005798,src:004612,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002309,src:001438,op:arith8,pos:289,val:-3.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000518,src:000000,op:havoc,rep:32.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002171,src:001128,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005087,sync:jpeg_turbo,src:003749.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002928,src:002531,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002727,src:002036,op:flip4,pos:163.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000509,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002062,src:001090,op:flip2,pos:163.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005356,sync:jpeg_turbo,src:003577.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004737,src:004721,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005597,sync:jpeg_turbo,src:004259.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005434,src:005401,op:havoc,rep:16.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003302,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004846,src:003170,op:havoc,rep:4,+cov.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005619,sync:jpeg_turbo,src:004276.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003203,src:003145,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000475,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005763,sync:jpeg_turbo,src:004358.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001174,sync:jpeg_turbo,src:001197.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005804,sync:jpeg_turbo,src:004392.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001352,src:000588,op:havoc,rep:8.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000856,src:000108,op:int32,pos:227,val:+0,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002232,src:001196,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004603,src:004565,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003644,sync:jpeg_turbo,src:001943,+cov.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003770,sync:jpeg_turbo,src:002169.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004065,src:003644,op:havoc,rep:4.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004982,sync:jpeg_turbo,src:003701.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001207,src:000584,op:int32,pos:303,val:+256.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003407,src:003338,op:int32,pos:284,val:+1.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005163,src:005148,op:flip2,pos:76.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002264,src:001404,op:arith8,pos:159,val:+10.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000488,src:000000,op:havoc,rep:32,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000840,src:000080,op:flip1,pos:181,+cov.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004628,src:004598,op:flip1,pos:204,+cov.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003001,src:002801,op:int8,pos:166,val:-128.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003055,src:002897,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003277,sync:jpeg_turbo,src:001879.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004875,sync:jpeg_turbo,src:003595.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002487,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001929,src:000920,op:havoc,rep:16.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000423,src:000000,op:havoc,rep:32.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004119,sync:jpeg_turbo,src:002805.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002779,src:002290,op:flip4,pos:27.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000529,src:000000,op:havoc,rep:8.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002724,src:002010,op:flip2,pos:166.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005594,src:004406,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004404,src:004313,op:havoc,rep:1.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002197,src:001147,op:havoc,rep:8.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003900,sync:jpeg_turbo,src:002183.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004840,src:004829,op:havoc,rep:32.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000442,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001822,src:000742,op:flip1,pos:354.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003867,sync:jpeg_turbo,src:002347.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003061,src:002925,op:flip1,pos:163.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001791,src:000726,op:arith16,pos:287,val:be:-6.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005172,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005273,sync:jpeg_turbo,src:004032.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002478,src:001645,op:flip4,pos:306.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004405,src:004313,op:havoc,rep:2.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005151,src:005146,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005681,src:005677,op:havoc,rep:16.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004246,sync:jpeg_turbo,src:003040.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003307,src:003288,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003723,sync:jpeg_turbo,src:001917.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003181,src:003137,op:arith8,pos:169,val:+3.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003984,src:003631,op:havoc,rep:4.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003430,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000339,src:000000,op:int8,pos:334,val:-1.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005062,sync:jpeg_turbo,src:003767.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000867,src:000145,op:int32,pos:302,val:+256.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002644,src:001920,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002874,src:002450,op:flip4,pos:165.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003583,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005615,src:005613,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002207,src:001163,op:havoc,rep:8.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001635,src:000673,op:int8,pos:338,val:-1.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004406,src:004313,op:havoc,rep:16,+cov.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002580,src:001866,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004261,sync:jpeg_turbo,src:002614.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004030,src:003631,op:havoc,rep:8,+cov.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002881,src:002457,op:flip4,pos:306.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003653,sync:jpeg_turbo,src:002343,+cov.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005535,src:005504,op:flip4,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004824,sync:jpeg_turbo_extras,src:002303.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002204,src:001154,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005712,src:005266+004427,op:splice,rep:16.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004500,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002803,src:002347,op:arith8,pos:163,val:+13.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003305,src:003285,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005652,src:005647,op:flip1,pos:174.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004207,sync:jpeg_turbo,src:002615.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001599,src:000673,op:flip4,pos:288.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004418,src:004374,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005042,sync:jpeg_turbo,src:003837.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001365,src:000588,op:havoc,rep:16.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000310,src:000000,op:arith8,pos:503,val:-13,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000378,src:000000,op:int32,pos:268,val:-100663046.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005562,src:004132+004927,op:splice,rep:2.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001358,src:000588,op:havoc,rep:64.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003371,src:003327,op:flip1,pos:148.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001910,src:000876,op:int32,pos:305,val:+1000.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002266,src:001410,op:int16,pos:306,val:be:+16.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000286,src:000000,op:arith8,pos:198,val:+6.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005372,src:005011,op:havoc,rep:2.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005515,src:005462,op:flip1,pos:1106,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001576,src:000673,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002467,src:001602,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002770,src:002258,op:havoc,rep:32.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005347,sync:jpeg_turbo,src:003468.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003397,src:003335,op:arith8,pos:150,val:+35.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004195,sync:jpeg_turbo,src:002659.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004766,src:004755,op:int16,pos:97,val:be:+16.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005181,sync:jpeg_turbo,src:003466.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005089,sync:jpeg_turbo,src:003758.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003815,sync:jpeg_turbo,src:002179.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005546,src:005455,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004841,src:004834,op:flip1,pos:148.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005030,sync:jpeg_turbo,src:003849.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005635,src:001712+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005379,src:005376,op:flip1,pos:1330.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002450,src:001576,op:flip4,pos:306,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003283,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000397,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005695,src:005691+005255,op:splice,rep:2,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005817,sync:jpeg_turbo,src:004407.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005199,src:002757,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004595,src:004551,op:havoc,rep:8.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005733,src:005651,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001397,src:000624,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005747,sync:jpeg_turbo,src:004339.jpg (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003941,src:003617,op:flip1,pos:272.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000902,src:000177,op:havoc,rep:32.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002893,src:002482,op:flip2,pos:306.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002525,src:001715,op:arith8,pos:172,val:+3.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003247,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005251,sync:jpeg_turbo,src:004022.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000601,sync:jpeg_turbo,src:000601.jpg (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001886,sync:jpeg_turbo,src:001400.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004208,sync:jpeg_turbo,src:003023.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004389,src:004307,op:flip2,pos:235.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005646,src:005631+005401,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005744,src:004478+005598,op:splice,rep:2.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005617,src:005613+004991,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004848,sync:jpeg_turbo,src:003590.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001276,src:000588,op:havoc,rep:8.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003131,src:003059,op:flip1,pos:72.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002446,src:001523,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001976,src:001022,op:int32,pos:306,val:+0.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005634,src:001466+003307,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005386,src:005324,op:arith8,pos:192,val:+11.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003837,sync:jpeg_turbo,src:002375.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005429,src:005109,op:arith8,pos:101,val:-13.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003184,sync:jpeg_turbo,src:001865.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004792,src:004790,op:flip1,pos:98.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005471,sync:jpeg_turbo,src:004183.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001140,src:000477,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005082,sync:jpeg_turbo,src:003800.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005333,src:001847+005297,op:splice,rep:4.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005555,src:005552,op:havoc,rep:2.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003174,src:003111,op:flip2,pos:172.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005657,src:005654,op:havoc,rep:4.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005803,src:005800+004644,op:splice,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003414,src:003345,op:flip4,pos:11.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004828,sync:jpeg_turbo_extras,src:002345.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004624,src:004596,op:havoc,rep:8.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005538,src:005509,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002005,src:001056,op:flip2,pos:175.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002684,src:001960,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001694,src:000677,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005244,src:003241,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005152,src:005148,op:flip1,pos:69.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005100,sync:jpeg_turbo,src:003866.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001897,src:000830,op:havoc,rep:16.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000628,src:000012,op:havoc,rep:64.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002994,src:002797,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000330,src:000000,op:int8,pos:23,val:+16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005184,sync:jpeg_turbo,src:003638.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002474,src:001620,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000404,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005451,src:005431,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004780,src:004765,op:flip1,pos:100.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000738,src:000041,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004909,sync:jpeg_turbo,src:003653.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002679,src:001953,op:flip1,pos:172.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002902,src:002499,op:havoc,rep:1.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003513,src:003469,op:flip1,pos:147.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000730,src:000041,op:havoc,rep:64.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000555,src:000000,op:havoc,rep:16.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005390,src:005385,op:havoc,rep:8.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004343,src:003932,op:flip2,pos:1638.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003910,sync:jpeg_turbo,src:002181.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004575,src:004540,op:flip1,pos:93.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004262,sync:jpeg_turbo,src:002611,+cov.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005779,src:000671+002688,op:splice,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002573,src:001851,op:flip2,pos:166.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005134,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005381,sync:jpeg_turbo,src:004101.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002143,src:001099,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004253,sync:jpeg_turbo,src:002987.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004482,src:004476,op:flip2,pos:187.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005086,sync:jpeg_turbo,src:003790.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005391,src:005388,op:havoc,rep:2.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002710,sync:jpeg_turbo,src:001948.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005351,sync:jpeg_turbo,src:003465.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001865,src:000790,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002027,src:001063,op:flip1,pos:164.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002854,src:002410,op:flip1,pos:382.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002186,src:001141,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005811,src:005774,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005497,sync:jpeg_turbo,src:004187.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002878,src:002457,op:flip1,pos:163.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004742,src:004356,op:flip2,pos:166.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003289,src:003262,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005401,src:005253,op:arith8,pos:201,val:+8.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005361,sync:jpeg_turbo,src:003451.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005603,src:005596+004654,op:splice,rep:16.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003226,src:003166,op:int16,pos:165,val:be:+64.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001062,src:000280,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002464,src:001602,op:flip2,pos:169,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004731,src:004721,op:int16,pos:22,val:+16,+cov.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005578,src:005558,op:havoc,rep:4.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003556,src:003520,op:flip1,pos:6359.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004694,src:002428,op:havoc,rep:32.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002821,src:002362,op:flip2,pos:166.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005410,src:005409,op:ext_AO,pos:211.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001417,src:000639,op:havoc,rep:32.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005069,sync:jpeg_turbo,src:003856.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005165,src:005148,op:arith8,pos:66,val:-7.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004283,sync:jpeg_turbo,src:002850.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001152,src:000495,op:flip4,pos:178.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003512,src:003462,op:arith8,pos:150,val:+30.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001309,src:000588,op:havoc,rep:1.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005780,src:005733,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004565,src:004529,op:flip1,pos:450,+cov.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001298,src:000588,op:havoc,rep:16.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005679,src:005671,op:havoc,rep:1,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004691,sync:jpeg_turbo,src:003339.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001160,src:000510,op:havoc,rep:4.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002963,src:002488,op:havoc,rep:2.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000943,src:000219,op:arith8,pos:159,val:+9.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002470,sync:jpeg_turbo,src:001832.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002691,src:001970,op:flip2,pos:169.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002069,src:001090,op:arith8,pos:165,val:+34.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000374,src:000000,op:int32,pos:244,val:-100663046,+cov.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005777,src:003903+004641,op:splice,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001203,src:000581,op:int32,pos:304,val:+256.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000623,src:000012,op:havoc,rep:64.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004934,sync:jpeg_turbo,src:003665.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004454,src:004436,op:int8,pos:98,val:+1.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001767,src:000692,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005614,src:005604,op:flip2,pos:85.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002482,src:001670,op:arith8,pos:164,val:-26.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005332,src:000921+005309,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005605,src:005598,op:flip1,pos:291.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004775,src:004762,op:arith8,pos:118,val:-17.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003444,src:003378,op:havoc,rep:4.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001899,src:000833,op:flip2,pos:11,+cov.jpg (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004334,src:003902,op:flip1,pos:233.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000537,src:000000,op:havoc,rep:16,+cov.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005050,sync:jpeg_turbo,src:003808.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004907,sync:jpeg_turbo,src:003651.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001619,src:000673,op:arith8,pos:291,val:-34.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001175,sync:jpeg_turbo,src:001190.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004717,sync:jpeg_turbo,src:003355.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002106,src:001099,op:flip1,pos:81.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000752,sync:jpeg_turbo,src:000690.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002587,src:001867,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004285,sync:jpeg_turbo,src:003020.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002203,src:001153,op:havoc,rep:32.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005026,sync:jpeg_turbo,src:003792.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000370,src:000000,op:int32,pos:183,val:+1024.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004236,sync:jpeg_turbo,src:002902.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001800,src:000730,op:havoc,rep:8.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004561,src:004525,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002466,src:001602,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001205,src:000584,op:flip1,pos:303.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000694,src:000037,op:havoc,rep:32.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004302,sync:jpeg_turbo,src:002460.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002635,src:001903,op:havoc,rep:2.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005203,src:004895,op:havoc,rep:16.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001451,sync:jpeg_turbo,src:001268.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002449,src:001576,op:flip2,pos:164.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004709,src:003365,op:arith8,pos:150,val:-30.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005601,src:005596,op:havoc,rep:1.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003252,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001955,src:000946,op:arith16,pos:182,val:be:-2,+cov.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004419,src:004374,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001984,src:001038,op:arith8,pos:357,val:+8.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005117,sync:jpeg_turbo,src:003884.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005047,sync:jpeg_turbo,src:003780.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000647,src:000035,op:flip1,pos:305,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002693,src:001976,op:arith8,pos:166,val:+9.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005812,src:005800+005787,op:splice,rep:8.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000289,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004532,src:004511,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002457,src:001579,op:flip2,pos:172,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005044,sync:jpeg_turbo,src:003784.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004304,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003125,src:003054,op:flip2,pos:164.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004964,src:004963,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005656,src:005649,op:flip1,pos:87.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000524,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003343,src:003319,op:flip1,pos:148.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005275,sync:jpeg_turbo,src:004037.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005721,src:005714,op:flip4,pos:89.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004748,sync:jpeg_turbo,src:003393.jpg (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001875,src:000806,op:int8,pos:327,val:+0.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004228,sync:jpeg_turbo,src:003092.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005734,src:005695+005512,op:splice,rep:4,+cov.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005095,src:004984,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005380,sync:jpeg_turbo,src:004100.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005308,src:000150+005305,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005805,src:003380+002645,op:splice,rep:32.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005006,src:004909,op:havoc,rep:8.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002741,src:002157,op:flip1,pos:62.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000413,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001624,src:000673,op:arith16,pos:224,val:be:-18.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004608,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002601,src:001874,op:arith8,pos:412,val:-22.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002820,src:002358,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005295,src:003287,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000337,src:000000,op:int8,pos:318,val:-1.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004257,sync:jpeg_turbo,src:002845.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005090,sync:jpeg_turbo,src:003832.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004915,src:004890,op:flip2,pos:86.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005331,src:003394+003599,op:splice,rep:1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003190,sync:jpeg_turbo,src:001814.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003243,src:003203,op:flip2,pos:4070.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005637,src:005629,op:arith8,pos:83,val:+2.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005743,sync:jpeg_turbo,src:004337.jpg (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002632,src:001899,op:havoc,rep:1.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002716,src:002001,op:havoc,rep:1.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004054,src:003644,op:flip4,pos:251.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003063,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004968,sync:jpeg_turbo,src:003690.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000632,src:000025,op:havoc,rep:8,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003198,sync:jpeg_turbo,src:001824.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001805,src:000736,op:int32,pos:320,val:+256.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004153,sync:jpeg_turbo,src:002872.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002711,sync:jpeg_turbo,src:001951.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002638,src:001906,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005402,src:005310,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001626,src:000673,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002686,src:001963,op:havoc,rep:8.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003446,src:003378,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003801,sync:jpeg_turbo,src:002027.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005241,sync:jpeg_turbo,src:004018.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000485,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004751,sync:jpeg_turbo,src:003376.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000492,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003251,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004400,src:004313,op:int32,pos:183,val:be:+1000.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002752,src:002187,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004214,sync:jpeg_turbo,src:003073.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001395,src:000623,op:havoc,rep:2.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005439,src:005401,op:havoc,rep:4.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004422,sync:jpeg_turbo,src:003128.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004271,sync:jpeg_turbo,src:002988.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003755,sync:jpeg_turbo,src:002276.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004150,sync:jpeg_turbo,src:002868.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004883,sync:jpeg_turbo,src:003597.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003499,src:003431,op:flip4,pos:149.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003405,src:003338,op:int16,pos:286,val:be:+1.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004397,src:004313,op:flip32,pos:186.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005162,src:005148,op:flip2,pos:71.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003299,src:003284,op:flip1,pos:4087.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005193,sync:jpeg_turbo,src:003966.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003522,src:003502,op:arith8,pos:153,val:-17.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005445,src:005320,op:havoc,rep:16.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005813,sync:jpeg_turbo,src:004400.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005146,src:003441,op:havoc,rep:32,+cov.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002989,src:002763,op:flip1,pos:127.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005002,sync:jpeg_turbo,src:003726.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002568,src:001821,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005477,sync:jpeg_turbo,src:004170.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001983,src:001038,op:flip1,pos:164.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002202,src:001150,op:havoc,rep:2.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003586,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004822,sync:jpeg_turbo_extras,src:002337,+cov.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001797,sync:jpeg_turbo,src:001326.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004906,sync:jpeg_turbo,src:003645.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003254,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004244,sync:jpeg_turbo,src:002774.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004421,sync:jpeg_turbo,src:003147.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005077,sync:jpeg_turbo,src:003842.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004472,src:004452,op:arith8,pos:185,val:-20.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000451,src:000000,op:havoc,rep:64.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003905,sync:jpeg_turbo,src:002336.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004330,src:003875,op:flip32,pos:236.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005750,src:005718+005632,op:splice,rep:1.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005731,src:005719+005447,op:splice,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004818,sync:jpeg_turbo_extras,src:002318.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003081,src:002968,op:havoc,rep:2,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005525,src:005485,op:flip1,pos:136.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004358,src:003934,op:arith8,pos:163,val:-3.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004677,src:004660,op:flip1,pos:558.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001842,src:000743,op:flip2,pos:169.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002440,src:001511,op:arith8,pos:172,val:+17.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001507,src:000670,op:arith8,pos:306,val:-23,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005114,src:005101,op:arith8,pos:8192,val:+31.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004776,src:004762,op:int16,pos:97,val:be:+1.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003202,src:003144,op:havoc,rep:32.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003427,src:003354,op:arith8,pos:153,val:-17.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000539,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002239,src:001369,op:arith8,pos:168,val:+2.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004307,src:003669,op:flip2,pos:233,+cov.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005213,src:005169,op:arith8,pos:71,val:-20.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005618,sync:jpeg_turbo,src:004275.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003217,src:003160,op:havoc,rep:1.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005705,src:005702,op:flip2,pos:76.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002471,sync:jpeg_turbo,src:001833.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001373,src:000588,op:havoc,rep:8.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003425,src:003354,op:flip4,pos:11,+cov.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003003,src:002801,op:int16,pos:163,val:be:+100.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004439,src:004400,op:arith8,pos:185,val:+21.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003526,src:003506,op:int16,pos:148,val:+1.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002875,src:002450,op:arith8,pos:164,val:-29.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005544,src:005418,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005070,sync:jpeg_turbo,src:003847.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005205,src:005093,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005168,src:005158,op:flip1,pos:76.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000108,src:000000,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004058,src:003644,op:arith8,pos:114,val:-18.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004300,sync:jpeg_turbo,src:002996.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003197,sync:jpeg_turbo,src:001805.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004247,sync:jpeg_turbo,src:003088.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005761,src:005759,op:flip1,pos:52.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003352,src:003319,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005626,sync:jpeg_turbo,src:004281.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005664,src:005659,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004895,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005717,sync:jpeg_turbo,src:004324.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004721,sync:jpeg_turbo,src:003361,+cov.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005305,src:000097+003239,op:splice,rep:16.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005560,src:005433+002676,op:splice,rep:1.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005378,src:005203,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002636,src:001903,op:havoc,rep:1.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003349,src:003319,op:arith8,pos:148,val:-6.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005830,src:005828,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000447,src:000000,op:havoc,rep:8,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003244,src:003203,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005224,sync:jpeg_turbo,src:004008.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000917,sync:jpeg_turbo,src:000927,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001014,src:000266,op:arith8,pos:310,val:-19.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002936,src:000032,op:havoc,rep:4.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004376,sync:jpeg_turbo,src:003120.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000560,src:000000,op:havoc,rep:128.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005727,src:005720+004468,op:splice,rep:4.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003710,sync:jpeg_turbo,src:002374.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004672,src:004646,op:flip1,pos:591.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000456,src:000000,op:havoc,rep:8.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002892,src:002477,op:flip2,pos:169.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004987,sync:jpeg_turbo,src:003720.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005632,src:003059,op:havoc,rep:1.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000194,src:000000,op:flip2,pos:167,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002981,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003809,sync:jpeg_turbo,src:001918.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005609,src:005599,op:havoc,rep:2.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005575,src:005559,op:arith8,pos:171,val:+17.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004726,src:004708,op:flip2,pos:156.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003707,sync:jpeg_turbo,src:002053.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003478,src:003410,op:flip1,pos:936.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005641,src:005630+003539,op:splice,rep:4.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005324,src:005288,op:havoc,rep:1.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004674,src:004646,op:flip1,pos:794.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003399,src:003335,op:int16,pos:147,val:+512.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005764,src:005759+005502,op:splice,rep:16,+cov.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004768,src:004762,op:flip1,pos:97,+cov.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003529,src:003508,op:flip1,pos:150.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005421,src:005420,op:havoc,rep:2.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001158,src:000503,op:havoc,rep:8.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005600,src:005596,op:havoc,rep:1.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002932,src:002531,op:havoc,rep:4.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004318,src:003793,op:flip2,pos:189.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003854,sync:jpeg_turbo,src:001988.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000864,src:000144,op:flip1,pos:289,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005056,sync:jpeg_turbo,src:003817.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005312,src:001312+005309,op:splice,rep:2.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005272,src:005270,op:havoc,rep:2.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005795,sync:jpeg_turbo,src:004379.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004719,sync:jpeg_turbo,src:003356.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001007,src:000266,op:flip4,pos:306,+cov.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004837,sync:jpeg_turbo,src:003576.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004919,src:004916,op:int16,pos:117,val:+0,+cov.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000910,src:000181,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003557,src:003520,op:arith8,pos:169,val:-14.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005432,src:005175,op:havoc,rep:8,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003820,sync:jpeg_turbo,src:002401.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002839,src:002379,op:arith8,pos:173,val:+17.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000303,src:000000,op:arith8,pos:288,val:-17.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002706,sync:jpeg_turbo,src:001940,+cov.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004009,src:003631,op:havoc,rep:4.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002307,src:001438,op:arith8,pos:169,val:+3.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003687,sync:jpeg_turbo,src:002301,+cov.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003844,sync:jpeg_turbo,src:002396.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002386,src:001479,op:arith8,pos:174,val:-24.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004613,src:004584,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004135,sync:jpeg_turbo,src:003037.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001765,src:000690,op:havoc,rep:4.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004976,sync:jpeg_turbo,src:003692.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005131,src:005108,op:havoc,rep:4.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004483,src:004476,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004659,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004956,src:000307,op:havoc,rep:16.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002555,src:001771,op:havoc,rep:4.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001796,sync:jpeg_turbo,src:001325.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003808,sync:jpeg_turbo,src:002395,+cov.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001104,sync:jpeg_turbo,src:001107.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004965,src:003442,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004079,sync:jpeg_turbo,src:002970.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003416,src:003345,op:arith8,pos:148,val:-26.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004658,src:004639,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004639,src:004606,op:arith8,pos:8421,val:-17.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004715,src:003436,op:flip2,pos:156.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004756,src:004755,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002258,src:001392,op:havoc,rep:64.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002957,src:002361,op:flip1,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002026,src:001063,op:flip1,pos:163.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000690,src:000037,op:havoc,rep:32.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001883,sync:jpeg_turbo,src:001397.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004278,sync:jpeg_turbo,src:003028.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005230,src:005228,op:flip1,pos:159,+cov.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003304,src:003285,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000313,src:000000,op:arith8,pos:503,val:+31,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003074,src:002956,op:flip2,pos:163.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002554,src:001768,op:havoc,rep:16.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004432,src:004391,op:flip1,pos:94.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004366,sync:jpeg_turbo,src:003104.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002299,src:001438,op:flip1,pos:263.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003763,sync:jpeg_turbo,src:002088.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003342,src:003313,op:havoc,rep:8.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002637,src:001906,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005225,sync:jpeg_turbo,src:004010.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002359,src:001447,op:arith8,pos:164,val:-8.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002410,src:001498,op:havoc,rep:4.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004842,src:004834,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004951,src:002965,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005234,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004922,sync:jpeg_turbo,src:003660.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004724,sync:jpeg_turbo,src:003365.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002448,src:001576,op:flip1,pos:163.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004739,src:004721,op:havoc,rep:8,+cov.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002815,src:002354,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003834,sync:jpeg_turbo,src:002174.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005650,src:005642,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004705,src:003333,op:flip2,pos:156.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004059,src:003644,op:arith8,pos:116,val:-26.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005772,src:005296,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004297,sync:jpeg_turbo,src:002808.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005195,sync:jpeg_turbo,src:003968.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004373,sync:jpeg_turbo,src:003095.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002452,src:001576,op:arith8,pos:164,val:-28.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004772,src:004762,op:flip1,pos:99.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005392,src:005391,op:arith8,pos:192,val:-13.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003551,src:003519,op:int32,pos:769,val:be:+256.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005169,src:005158,op:flip2,pos:76.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005673,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003518,src:003494,op:flip1,pos:3921.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000219,src:000000,op:flip2,pos:300.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005352,sync:jpeg_turbo,src:003478.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000912,src:000181,op:havoc,rep:64.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004510,src:004495,op:havoc,rep:8.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005447,sync:jpeg_turbo,src:004146.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005024,sync:jpeg_turbo,src:003798.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000836,sync:jpeg_turbo,src:000809.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000520,src:000000,op:havoc,rep:2.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005633,src:000852+005632,op:splice,rep:1.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005399,sync:jpeg_turbo,src:004110.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001176,src:000515,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004478,src:004469,op:havoc,rep:8.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001432,src:000651,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002840,src:002381,op:flip2,pos:177.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001198,src:000573,op:flip1,pos:267.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001670,src:000676,op:arith8,pos:166,val:-30.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002946,src:001466,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005248,src:004071,op:havoc,rep:4.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002755,src:002207,op:havoc,rep:8.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004844,src:002645,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004725,src:004549,op:flip1,pos:103.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004508,src:004495,op:flip1,pos:448.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002812,src:002351,op:arith8,pos:163,val:+7.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005236,src:005230,op:flip4,pos:163.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001310,src:000588,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005276,sync:jpeg_turbo,src:004038.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004646,src:004616,op:arith8,pos:402,val:-17,+cov.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002438,src:001511,op:flip2,pos:169.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000882,src:000160,op:int16,pos:308,val:-128.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005545,src:005419,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001858,src:000768,op:arith16,pos:224,val:be:-29.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005778,src:003903+004641,op:splice,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000566,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005039,sync:jpeg_turbo,src:003839.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005602,src:005596+004654,op:splice,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003100,src:003014,op:int32,pos:183,val:be:+1.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005799,sync:jpeg_turbo,src:004387.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005245,src:003303,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002178,src:001135,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001923,src:000906,op:havoc,rep:16.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005306,src:001031+005132,op:splice,rep:8.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001804,src:000736,op:flip1,pos:320.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003780,sync:jpeg_turbo,src:002189.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002205,src:001159,op:havoc,rep:4.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005071,sync:jpeg_turbo,src:003816.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001387,sync:jpeg_turbo,src:001237.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001618,src:000673,op:arith8,pos:290,val:-33.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004260,sync:jpeg_turbo,src:002412.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001692,src:000677,op:arith8,pos:164,val:-18.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005802,src:005800,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000681,src:000036,op:int8,pos:306,val:+1,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000925,sync:jpeg_turbo,src:000931,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005328,sync:jpeg_turbo,src:004056.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004423,sync:jpeg_turbo,src:003145.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002563,src:001801,op:havoc,rep:8.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003228,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004990,sync:jpeg_turbo,src:003718.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001517,src:000673,op:flip1,pos:159.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005668,src:005660,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004178,sync:jpeg_turbo,src:002490.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003856,sync:jpeg_turbo,src:002135.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001359,src:000588,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005371,src:004601,op:havoc,rep:2.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001963,src:000960,op:havoc,rep:32.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005377,src:005203,op:havoc,rep:4.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005621,src:005609+005615,op:splice,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001657,src:000673,op:havoc,rep:4.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001608,src:000673,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004239,sync:jpeg_turbo,src:003013.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003370,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000702,src:000037,op:havoc,rep:64.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005559,src:005336+003491,op:splice,rep:1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004617,src:004593,op:havoc,rep:4.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004599,sync:jpeg_turbo,src:003236.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005412,src:005303,op:havoc,rep:8.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005741,src:005630+005269,op:splice,rep:4.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005788,src:005781,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005262,sync:jpeg_turbo,src:004027.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002405,src:001494,op:flip2,pos:159.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005792,src:001082+002179,op:splice,rep:16.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004284,sync:jpeg_turbo,src:002984.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002451,src:001576,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003761,sync:jpeg_turbo,src:002393.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005591,src:002739+005588,op:splice,rep:2.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001353,src:000588,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004273,sync:jpeg_turbo,src:002871.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005260,src:005255,op:flip2,pos:109.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005274,sync:jpeg_turbo,src:004031.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000589,sync:jpeg_turbo,src:000583,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003043,src:002885,op:havoc,rep:1.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002229,src:001184,op:havoc,rep:1.jpg (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000514,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004056,src:003644,op:flip4,pos:252.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001136,src:000469,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005132,src:001951,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004359,src:003934,op:int16,pos:163,val:be:+100.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005669,src:005660,op:havoc,rep:4,+cov.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004584,src:004545,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005149,src:005146,op:flip1,pos:63.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004528,src:004511,op:int16,pos:187,val:+1000.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002964,src:002582,op:arith8,pos:163,val:+6.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002771,src:002259,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000424,src:000000,op:havoc,rep:64.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003157,src:003093,op:havoc,rep:2.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005552,src:005544,op:havoc,rep:2.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003497,src:003430,op:flip1,pos:148.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005382,sync:jpeg_turbo,src:004102.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003201,src:003144,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001933,src:000921,op:arith8,pos:172,val:+3.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001719,src:000679,op:flip1,pos:169.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005329,src:003172+004482,op:splice,rep:1.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005068,sync:jpeg_turbo,src:003853.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003813,sync:jpeg_turbo,src:002223.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004062,src:003644,op:arith8,pos:116,val:-30.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004710,src:003365,op:arith8,pos:150,val:-31.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003156,src:003093,op:havoc,rep:8.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004107,sync:jpeg_turbo,src:002688.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004690,sync:jpeg_turbo,src:003343.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001725,src:000679,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002687,src:001964,op:havoc,rep:4.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004735,src:004721,op:havoc,rep:2,+cov.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004689,sync:jpeg_turbo,src:003342.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002499,src:001696,op:havoc,rep:4.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002733,src:002064,op:flip2,pos:166.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002688,src:001965,op:flip1,pos:207,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003232,src:003191,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004050,src:003644,op:flip1,pos:114.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003294,src:003264,op:havoc,rep:4.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000388,src:000000,op:havoc,rep:1,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005307,src:005306,op:ext_AO,pos:131.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000617,src:000012,op:havoc,rep:32.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004184,sync:jpeg_turbo,src:003063.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003560,src:003531,op:flip1,pos:148.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004216,sync:jpeg_turbo,src:002700.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002075,src:001092,op:arith8,pos:209,val:+20,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003187,sync:jpeg_turbo,src:001843.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003880,sync:jpeg_turbo,src:002340.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002048,src:001072,op:arith8,pos:166,val:-8.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005009,src:005006,op:int8,pos:127,val:-1.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005739,src:005233+005655,op:splice,rep:4.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004083,sync:jpeg_turbo,src:002801,+cov.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001888,src:000812,op:flip1,pos:172.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002885,src:002457,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002969,src:002688,op:flip1,pos:225,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002296,src:001434,op:int8,pos:306,val:+0.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002553,src:001765,op:havoc,rep:16.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005185,sync:jpeg_turbo,src:003170.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005526,src:005489,op:flip1,pos:133.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001320,src:000588,op:havoc,rep:32.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005287,src:005265,op:havoc,rep:1.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000580,sync:jpeg_turbo,src:000462.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004619,src:004593,op:havoc,rep:4.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000892,sync:jpeg_turbo,src:000905,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004967,sync:jpeg_turbo,src:003686.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003718,sync:jpeg_turbo,src:002078,+cov.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000109,src:000000,op:flip1,pos:209.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005692,src:005681+004735,op:splice,rep:128.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003274,src:003218,op:havoc,rep:8,+cov.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003365,src:003320,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001392,src:000617,op:havoc,rep:32.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003429,src:003360,op:int16,pos:148,val:+1000.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005628,sync:jpeg_turbo,src:004283.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005028,sync:jpeg_turbo,src:003743.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005058,sync:jpeg_turbo,src:003814.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004240,sync:jpeg_turbo,src:003046.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003847,sync:jpeg_turbo,src:002345.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005289,src:005271,op:havoc,rep:4.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005675,src:005669,op:havoc,rep:1,+cov.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004623,src:004596,op:havoc,rep:4.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005367,src:004055,op:havoc,rep:1.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001957,src:000946,op:havoc,rep:1,+cov.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004924,src:002992,op:havoc,rep:1.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001651,src:000673,op:havoc,rep:8.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005291,src:002932,op:havoc,rep:4.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002403,src:001492,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000942,sync:jpeg_turbo,src:000971.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003646,sync:jpeg_turbo,src:001935,+cov.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005200,src:002965,op:havoc,rep:4.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004681,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001370,src:000588,op:havoc,rep:8.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004289,sync:jpeg_turbo,src:002582.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005284,sync:jpeg_turbo,src:003447.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002871,src:002444,op:flip2,pos:172.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005045,sync:jpeg_turbo,src:003791.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002284,src:001421,op:flip1,pos:198.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002882,src:002457,op:arith8,pos:164,val:-20.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003259,src:003206,op:havoc,rep:2.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001830,src:000742,op:arith8,pos:327,val:+25.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003351,src:003319,op:arith8,pos:148,val:+19.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005754,src:005727,op:havoc,rep:2.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005113,src:004934,op:flip2,pos:89.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004684,src:004663,op:flip4,pos:188.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002901,src:002499,op:havoc,rep:1.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004783,src:004767,op:flip1,pos:97.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004540,src:004512,op:int16,pos:187,val:+1000.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002214,src:001168,op:flip1,pos:201.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004453,src:004436,op:arith8,pos:185,val:+13.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000773,sync:jpeg_turbo,src:000736.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005175,src:005170,op:int16,pos:87,val:+0.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003141,sync:jpeg_turbo,src:001694.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005746,src:005671+003717,op:splice,rep:4.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003360,src:003320,op:flip1,pos:250.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003364,src:003320,op:flip4,pos:250.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005375,src:005203,op:havoc,rep:2.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002911,src:002509,op:int8,pos:164,val:+1.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000602,sync:jpeg_turbo,src:000510.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004629,src:004598,op:flip2,pos:93.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005223,sync:jpeg_turbo,src:004002.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004263,sync:jpeg_turbo,src:002858.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005639,src:005630+003539,op:splice,rep:16.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005672,src:005669,op:havoc,rep:2,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005004,sync:jpeg_turbo,src:003729.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002260,src:001395,op:havoc,rep:8.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002814,src:002351,op:arith8,pos:169,val:+31,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005232,src:005230,op:flip1,pos:164.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003816,sync:jpeg_turbo,src:002177.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003227,src:003174,op:flip1,pos:163.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005156,src:005148,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001773,src:000709,op:arith8,pos:169,val:+34.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003616,sync:jpeg_turbo,src:002318,+cov.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005336,src:000629+005331,op:splice,rep:4.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000461,src:000000,op:havoc,rep:64.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001631,src:000673,op:int8,pos:317,val:-1.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004930,src:003485,op:int32,pos:263,val:be:+1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005096,sync:jpeg_turbo,src:003859.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005797,sync:jpeg_turbo,src:004383.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003803,sync:jpeg_turbo,src:002030.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004959,sync:jpeg_turbo,src:003682.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005337,src:000681+004484,op:splice,rep:2.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005335,src:005334,op:flip2,pos:103.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005729,src:005718,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002013,src:001059,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002139,src:001099,op:havoc,rep:32.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005531,src:005500,op:flip1,pos:133.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001114,src:000345,op:havoc,rep:8.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002025,src:001062,op:int16,pos:164,val:be:+1000.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001581,src:000673,op:flip2,pos:198.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004326,src:003793,op:havoc,rep:8.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005139,sync:jpeg_turbo,src:003915.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003042,src:002885,op:arith8,pos:306,val:+24.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002634,src:001900,op:havoc,rep:4.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005572,sync:jpeg_turbo,src:004236.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005620,sync:jpeg_turbo,src:004277.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004116,sync:jpeg_turbo,src:003047.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005285,sync:jpeg_turbo,src:003441.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002565,src:001807,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003547,src:003519,op:flip1,pos:1194.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002628,src:001887,op:arith8,pos:169,val:+15.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003893,sync:jpeg_turbo,src:002296.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005311,src:001285+000532,op:splice,rep:16.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005781,src:005766+003199,op:splice,rep:2.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003164,src:003105,op:havoc,rep:128.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004548,src:004522,op:flip1,pos:98.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000698,src:000037,op:havoc,rep:32.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002991,src:002763,op:havoc,rep:16.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004648,src:004626,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005561,src:005433+002676,op:splice,rep:2.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003534,src:003513,op:int8,pos:148,val:-1.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005179,src:003136,op:havoc,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004738,src:004721,op:havoc,rep:32.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004274,sync:jpeg_turbo,src:002993.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004829,sync:jpeg_turbo_extras,src:002309.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004384,src:004150,op:flip1,pos:287.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001150,src:000490,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000845,src:000095,op:havoc,rep:4.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004156,sync:jpeg_turbo,src:002842.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005654,sync:jpeg_turbo,src:004304.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004813,sync:jpeg_turbo_extras,src:002338.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005316,src:004175+003216,op:splice,rep:2.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000880,src:000160,op:int16,pos:274,val:+1024.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001853,src:000763,op:int16,pos:163,val:be:+1.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003400,src:003335,op:int16,pos:147,val:+1024.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005465,sync:jpeg_turbo,src:004171,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004654,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002038,src:001070,op:arith8,pos:164,val:-20.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005141,src:005140,op:flip1,pos:281.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002910,src:002509,op:arith8,pos:169,val:-14.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002984,src:002709,op:havoc,rep:2.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005059,sync:jpeg_turbo,src:003820.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004728,src:004712,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003431,src:003360,op:havoc,rep:4.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005612,src:003290+003496,op:splice,rep:1.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005075,sync:jpeg_turbo,src:003811.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003112,src:003036,op:arith8,pos:175,val:+13.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005789,src:005787+003581,op:splice,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004667,sync:jpeg_turbo,src:003322.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004823,sync:jpeg_turbo_extras,src:002324.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004657,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003712,sync:jpeg_turbo,src:002257,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003374,src:003327,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003230,src:003190,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002715,src:002001,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004314,src:003793,op:flip1,pos:102.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003328,src:003296,op:flip8,pos:148.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002866,src:002428,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005653,src:005647,op:havoc,rep:1.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002486,src:001673,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003098,src:003010,op:flip4,pos:27.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005490,sync:jpeg_turbo,src:004217.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004729,src:004712,op:flip4,pos:246.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002742,src:002157,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002237,src:001345,op:arith8,pos:966,val:+14.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005768,src:005726,op:havoc,rep:16.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004209,sync:jpeg_turbo,src:002864.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002113,src:001099,op:flip32,pos:60.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005188,sync:jpeg_turbo,src:002066.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004581,src:004543,op:flip1,pos:892.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005048,sync:jpeg_turbo,src:003846.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001904,src:000846,op:flip1,pos:310.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005730,src:004965+003563,op:splice,rep:1.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004678,src:004660,op:havoc,rep:1.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005228,sync:jpeg_turbo,src:004011.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002775,src:002274,op:arith8,pos:169,val:+31.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002694,src:001978,op:flip8,pos:322.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002950,src:001771,op:havoc,rep:64.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005689,src:001043+005632,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004718,sync:jpeg_turbo,src:003357.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005394,src:005391,op:int16,pos:191,val:+1000.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003291,src:003264,op:flip1,pos:254.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005032,sync:jpeg_turbo,src:003770.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004730,src:004712,op:arith8,pos:150,val:-23.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004311,src:003761,op:flip2,pos:235.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004076,sync:jpeg_turbo,src:002800.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003069,src:002929,op:arith8,pos:164,val:-20.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004671,src:004646,op:flip1,pos:420.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004707,src:003365,op:flip2,pos:156.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000958,src:000248,op:havoc,rep:128.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005742,src:005643+003582,op:splice,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001966,sync:jpeg_turbo,src:001534,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002948,src:001597,op:havoc,rep:2.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001900,src:000833,op:havoc,rep:1.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000482,src:000000,op:havoc,rep:16.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004503,src:004493,op:arith8,pos:188,val:+20.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002899,src:002490,op:havoc,rep:8.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004245,sync:jpeg_turbo,src:002851.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004288,sync:jpeg_turbo,src:002580.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004830,sync:jpeg_turbo_extras,src:002300.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004988,sync:jpeg_turbo,src:003719.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005338,sync:jpeg_turbo,src:004093.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000593,sync:jpeg_turbo,src:000621,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003396,src:003335,op:arith8,pos:150,val:-28.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003041,src:002881,op:int16,pos:163,val:+16.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005787,src:004303+005782,op:splice,rep:8.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001901,src:000838,op:flip1,pos:172.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000473,src:000000,op:havoc,rep:64.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005226,sync:jpeg_turbo,src:004009.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003255,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005025,sync:jpeg_turbo,src:003843.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002365,src:001451,op:flip1,pos:157.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004277,sync:jpeg_turbo,src:002990.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002567,sync:jpeg_turbo,src:001849.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005088,sync:jpeg_turbo,src:003829.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004580,src:004543,op:flip1,pos:223.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002940,src:000807,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005112,sync:jpeg_turbo,src:003877.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003058,src:002915,op:flip1,pos:53.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004128,sync:jpeg_turbo,src:003058.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003301,src:003285,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000667,src:000035,op:int16,pos:306,val:be:+32,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004610,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001921,src:000906,op:havoc,rep:2.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004391,src:004307,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002152,src:001099,op:havoc,rep:8.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005325,src:005288+005242,op:splice,rep:4.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003915,sync:jpeg_turbo,src:001920.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003345,src:003319,op:flip1,pos:250.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004925,src:003214,op:havoc,rep:2.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004306,src:003669,op:flip2,pos:232.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003300,src:003284,op:flip4,pos:4087.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005831,src:005829,op:havoc,rep:4.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004515,src:004501,op:havoc,rep:2.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001769,src:000703,op:havoc,rep:8.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002604,src:001876,op:flip2,pos:163.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003626,sync:jpeg_turbo,src:002328,+cov.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004308,src:003669,op:havoc,rep:1.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003496,src:003420,op:flip4,pos:11.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004695,src:002723,op:flip1,pos:162,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005433,src:004933,op:havoc,rep:16,+cov.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005697,src:005694,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001303,src:000588,op:havoc,rep:2.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005660,src:005658,op:int32,pos:68,val:+0,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004189,sync:jpeg_turbo,src:003026.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002490,src:001674,op:havoc,rep:1.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000885,sync:jpeg_turbo,src:000903,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005574,src:003567+005420,op:splice,rep:16.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005710,src:005703,op:int8,pos:80,val:+0.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003472,src:003401,op:flip2,pos:156.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002870,src:002441,op:flip2,pos:200.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002138,src:001099,op:havoc,rep:8.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004706,src:003333,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001381,src:000604,op:int16,pos:224,val:be:+127.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004869,sync:jpeg_turbo,src:003634.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005540,src:005539,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004067,sync:jpeg_turbo,src:002646.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004517,src:004503,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004814,sync:jpeg_turbo_extras,src:002326.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003541,src:003515,op:flip1,pos:1627,+cov.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000237,src:000000,op:flip4,pos:230.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004534,src:004511,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000250,src:000000,op:flip32,pos:224.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002971,src:002692,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001394,src:000623,op:havoc,rep:2.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000454,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004835,src:004728,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003413,src:003341,op:havoc,rep:8.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002728,src:002050,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004680,src:004663,op:flip1,pos:188.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002167,src:001125,op:arith8,pos:83,val:+31,+cov.jpg (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003724,sync:jpeg_turbo,src:002389.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003950,src:003617,op:havoc,rep:2.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002047,src:001072,op:flip2,pos:164.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003538,src:003515,op:flip1,pos:163.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001930,src:000920,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002992,src:002768,op:havoc,rep:1.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002141,src:001099,op:havoc,rep:2.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003266,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001345,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005101,sync:jpeg_turbo,src:003865.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005611,src:005599+004194,op:splice,rep:2.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004173,sync:jpeg_turbo,src:002577.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004616,src:004593,op:flip1,pos:406.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005527,src:005489,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004060,src:003644,op:arith8,pos:116,val:-28.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003318,src:003296,op:flip1,pos:148.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002230,src:001192,op:havoc,rep:2.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000510,src:000000,op:havoc,rep:32,+cov.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005344,sync:jpeg_turbo,src:003532.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002996,src:002801,op:flip1,pos:163.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002754,src:002205,op:havoc,rep:1.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004850,sync:jpeg_turbo,src:003587.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003062,src:002925,op:flip1,pos:164.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001346,src:000588,op:havoc,rep:16.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001522,src:000673,op:flip1,pos:169,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001485,src:000667,op:havoc,rep:8.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001953,src:000936,op:arith8,pos:169,val:+15.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005644,src:005635,op:int32,pos:284,val:be:+64.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004220,sync:jpeg_turbo,src:002824.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004631,src:004599,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002858,src:002413,op:flip2,pos:169.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005623,src:005561+005218,op:splice,rep:4.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003822,sync:jpeg_turbo,src:002123.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005411,sync:jpeg_turbo,src:004119.jpg (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005094,sync:jpeg_turbo,src:003802.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003441,src:003378,op:flip2,pos:150.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002847,src:002385,op:flip2,pos:180.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000833,src:000069,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005693,src:005681+002611,op:splice,rep:8.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005277,src:004952,op:havoc,rep:8.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002530,src:001717,op:arith8,pos:166,val:-23.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005770,src:005768+004203,op:splice,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003017,src:002868,op:flip1,pos:163.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005353,sync:jpeg_turbo,src:003955.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001148,src:000490,op:havoc,rep:2.jpg (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005806,sync:jpeg_turbo,src:004395.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005119,sync:jpeg_turbo,src:003893.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005478,sync:jpeg_turbo,src:004178.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003465,src:003398,op:havoc,rep:2.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000634,src:000029,op:flip1,pos:155,+cov.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000432,src:000000,op:havoc,rep:1.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002895,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004574,src:004529,op:havoc,rep:4,+cov.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002937,src:000194,op:havoc,rep:8.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004159,sync:jpeg_turbo,src:002956.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005387,src:005324,op:arith8,pos:192,val:-21.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005757,src:005748+005246,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004938,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004103,sync:jpeg_turbo,src:002799.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005767,sync:jpeg_turbo,src:003868.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004301,sync:jpeg_turbo,src:003045.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000179,src:000000,op:flip1,pos:503,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001994,src:001051,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005760,sync:jpeg_turbo,src:004356.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003439,src:003378,op:flip1,pos:148.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000315,src:000000,op:arith16,pos:4,val:be:-17.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000712,src:000038,op:flip2,pos:172.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005323,sync:jpeg_turbo,src:004053.jpg (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005749,src:005645,op:havoc,rep:2.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003132,sync:jpeg_turbo,src:001776.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003297,src:003272,op:flip1,pos:856.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004535,src:004511,op:havoc,rep:16.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000633,src:000025,op:havoc,rep:32.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002240,src:001370,op:flip1,pos:168.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000341,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005281,sync:jpeg_turbo,src:003438.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004981,sync:jpeg_turbo,src:003698.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005436,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003155,src:003093,op:havoc,rep:8.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005116,src:003486,op:int32,pos:255,val:be:+1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005369,src:004359,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002641,src:001917,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005444,src:005320,op:havoc,rep:2.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005548,src:005458,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002778,src:002287,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002880,src:002457,op:flip2,pos:164.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005326,sync:jpeg_turbo,src:004054.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000422,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005186,sync:jpeg_turbo,src:003886.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005190,sync:jpeg_turbo,src:003644.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005216,src:005200,op:havoc,rep:64.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004627,src:004598,op:flip1,pos:96.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003173,src:003111,op:flip1,pos:166.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005450,sync:jpeg_turbo,src:004145.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005491,sync:jpeg_turbo,src:004180.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003773,sync:jpeg_turbo,src:002084.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003585,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003581,src:003556,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003473,src:003401,op:int8,pos:148,val:+16.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000046,src:000000,op:flip1,pos:164,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004435,src:004394,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004803,sync:jpeg_turbo,src:003505.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005676,src:005671,op:flip1,pos:129,+cov.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004201,sync:jpeg_turbo,src:002651.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005716,src:005713,op:flip1,pos:613.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003221,src:003165,op:int32,pos:191,val:+1.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003892,sync:jpeg_turbo,src:002350.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001109,sync:jpeg_turbo,src:001092.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005283,sync:jpeg_turbo,src:003439.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004367,sync:jpeg_turbo,src:003122.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004276,sync:jpeg_turbo,src:003077.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005604,src:005596+004654,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004377,sync:jpeg_turbo,src:003115.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005221,sync:jpeg_turbo,src:003992.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005420,sync:jpeg_turbo,src:004132.jpg (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004479,src:004469,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005773,src:005771,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001907,src:000851,op:havoc,rep:2,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003268,src:003208,op:havoc,rep:4.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003205,src:003145,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005362,src:002733,op:havoc,rep:1.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003762,sync:jpeg_turbo,src:002242.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003314,src:003292,op:havoc,rep:1.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000951,src:000239,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003682,sync:jpeg_turbo,src:001907.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003331,src:003296,op:arith8,pos:148,val:-25.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003356,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005599,src:005596,op:flip2,pos:85.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000064,src:000000,op:flip1,pos:169,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005819,sync:jpeg_turbo,src:004408.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005301,src:005208,op:flip2,pos:84.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005551,src:005457,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000594,sync:jpeg_turbo,src:000580.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004774,src:004762,op:flip2,pos:99.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004305,src:003669,op:flip1,pos:235.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003839,sync:jpeg_turbo,src:001992.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002559,src:001790,op:flip2,pos:175.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000756,sync:jpeg_turbo,src:000738.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003282,src:003248,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004063,src:003644,op:arith8,pos:116,val:-31.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000345,src:000000,op:int16,pos:22,val:+1024,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004838,sync:jpeg_turbo,src:003580.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005624,sync:jpeg_turbo,src:004279.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000263,src:000000,op:arith8,pos:23,val:-15,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005740,src:005233+005655,op:splice,rep:4.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005810,sync:jpeg_turbo,src:004398.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004778,src:004762,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001467,src:000666,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000497,src:000000,op:havoc,rep:32.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000775,sync:jpeg_turbo,src:000774,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004882,sync:jpeg_turbo,src:003628.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004303,src:003669,op:flip1,pos:233.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005214,src:005196,op:flip2,pos:175.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000862,src:000140,op:arith8,pos:159,val:+9.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003392,src:003335,op:flip8,pos:148.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001100,sync:jpeg_turbo,src:001091.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005776,sync:jpeg_turbo,src:004365.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003057,src:002915,op:flip1,pos:47.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005327,sync:jpeg_turbo,src:004055.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005701,src:005355+004612,op:splice,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005400,src:005133,op:arith8,pos:361,val:+15.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005239,sync:jpeg_turbo,src:004016.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004218,sync:jpeg_turbo,src:003055.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004937,src:004921,op:flip2,pos:86.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005178,src:002686,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004457,src:004441,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004501,src:004493,op:flip4,pos:188.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005583,src:005579,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003126,src:003054,op:arith8,pos:172,val:+13.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001958,src:000946,op:havoc,rep:4,+cov.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004652,src:004639,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002749,src:002174,op:havoc,rep:32.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005539,sync:jpeg_turbo,src:004222.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000798,src:000052,op:havoc,rep:64.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004777,src:004762,op:int16,pos:97,val:be:+16.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002044,sync:jpeg_turbo,src:001560.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002647,src:001929,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000961,src:000265,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005431,src:005330,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001808,src:000740,op:havoc,rep:16.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001991,src:001045,op:int32,pos:312,val:-1.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000508,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000600,sync:jpeg_turbo,src:000611.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001147,src:000488,op:havoc,rep:8.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003250,src:003205,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005359,sync:jpeg_turbo,src:003567.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003818,sync:jpeg_turbo,src:001913.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004596,src:004558,op:havoc,rep:4.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005171,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004953,src:004947,op:havoc,rep:4.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005627,sync:jpeg_turbo,src:004282.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001954,src:000936,op:arith8,pos:169,val:+31.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003011,src:002833,op:flip4,pos:27.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004808,sync:jpeg_turbo_extras,src:002319.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000082,src:000000,op:flip1,pos:179,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005315,src:002425+005313,op:splice,rep:8.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000629,src:000012,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005532,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000962,src:000265,op:havoc,rep:4.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004714,src:003417,op:arith8,pos:150,val:-29.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002753,src:002202,op:havoc,rep:4.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002744,src:002160,op:havoc,rep:8.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005725,src:005707+003359,op:splice,rep:1.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000561,src:000000,op:havoc,rep:4.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002942,src:001168,op:havoc,rep:8.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002131,src:001099,op:havoc,rep:16.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005211,src:005169,op:flip1,pos:71.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003334,src:003296,op:arith8,pos:148,val:-31.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005249,src:004071,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004615,src:004593,op:flip1,pos:405.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004949,src:003294,op:havoc,rep:2.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004827,sync:jpeg_turbo_extras,src:002343.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002643,src:001920,op:havoc,rep:4.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002566,src:001808,op:havoc,rep:16.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002873,src:002444,op:arith8,pos:164,val:-28.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003422,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004212,sync:jpeg_turbo,src:002995.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004388,src:004307,op:flip1,pos:235.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005709,src:005703,op:arith8,pos:95,val:-15.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001672,src:000676,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005565,src:005228+003563,op:splice,rep:2.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003423,src:003354,op:flip1,pos:148.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004309,src:003669,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005000,src:003476,op:flip1,pos:208.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005078,sync:jpeg_turbo,src:003779.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001192,src:000553,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004589,src:004551,op:flip1,pos:98.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002945,src:001168,op:havoc,rep:16.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004712,src:003417,op:flip2,pos:156.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003420,src:003354,op:flip1,pos:147.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005130,src:004667,op:havoc,rep:2.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002206,src:001160,op:havoc,rep:8.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005704,src:005700+005470,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002021,src:001062,op:flip1,pos:163.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005435,src:005401,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004221,sync:jpeg_turbo,src:002986.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002837,src:002372,op:flip2,pos:159.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003916,sync:jpeg_turbo,src:001961.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002763,src:002229,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001726,src:000679,op:int16,pos:163,val:+32.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005137,src:004625,op:flip2,pos:107.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004204,sync:jpeg_turbo,src:002870.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004832,sync:jpeg_turbo_extras,src:002350.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005745,src:005744,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004379,sync:jpeg_turbo,src:003094.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001922,src:000906,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003928,src:003573,op:flip16,pos:1646.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004092,sync:jpeg_turbo,src:002856.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005494,sync:jpeg_turbo,src:004194.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000477,src:000000,op:havoc,rep:32,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004723,sync:jpeg_turbo,src:003363.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005206,src:005141,op:flip1,pos:283,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005161,src:005148,op:flip2,pos:66.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004985,sync:jpeg_turbo,src:003709.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002894,src:002483,op:flip2,pos:172.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001357,src:000588,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000571,src:000000,op:havoc,rep:64.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002290,src:001421,op:arith8,pos:163,val:+5.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003169,src:003107,op:arith8,pos:165,val:-15.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004192,sync:jpeg_turbo,src:002931.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004961,sync:jpeg_turbo,src:003671.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005160,src:005148,op:flip1,pos:76,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005523,src:005485,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004553,src:004522,op:havoc,rep:16.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005403,sync:jpeg_turbo,src:004111.jpg (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000731,src:000041,op:havoc,rep:64.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001372,src:000588,op:havoc,rep:64.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004802,sync:jpeg_turbo,src:003501.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005067,sync:jpeg_turbo,src:003840.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005573,sync:jpeg_turbo,src:004235.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005827,src:005824,op:havoc,rep:2.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002877,src:002452,op:flip2,pos:166.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000512,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004651,src:004638,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003241,src:003203,op:flip1,pos:4070.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005567,sync:jpeg_turbo,src:004232.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001341,src:000588,op:havoc,rep:16.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001917,src:000891,op:havoc,rep:32.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002533,src:001724,op:int16,pos:165,val:+32.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003038,src:002881,op:flip4,pos:165.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005180,src:003342,op:havoc,rep:4.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005340,sync:jpeg_turbo,src:003416.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005801,src:001049+005180,op:splice,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003120,src:003046,op:arith8,pos:306,val:+25.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003053,src:002897,op:arith8,pos:164,val:-18.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005247,src:004071,op:havoc,rep:2.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004068,sync:jpeg_turbo,src:003017,+cov.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002469,src:001607,op:arith8,pos:306,val:+9.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005452,sync:jpeg_turbo,src:004148.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001137,src:000473,op:havoc,rep:4.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001153,src:000501,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004713,src:003417,op:arith8,pos:150,val:-23.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003540,src:003515,op:flip1,pos:165.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003288,src:003259,op:havoc,rep:4.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003149,src:003078,op:havoc,rep:1.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004504,src:004493,op:arith8,pos:188,val:+33.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004393,src:004308,op:flip1,pos:94.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005472,sync:jpeg_turbo,src:004192.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002768,sync:jpeg_turbo,src:001998.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001110,src:000326,op:arith8,pos:314,val:-31.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004409,src:004315,op:flip1,pos:101.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004571,src:004529,op:havoc,rep:16.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003487,src:003410,op:int32,pos:253,val:be:+1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003584,src:003556,op:havoc,rep:1.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003271,src:003217,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004886,src:004715,op:arith8,pos:153,val:-15.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002709,sync:jpeg_turbo,src:001958.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003260,src:003206,op:havoc,rep:4.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002595,src:001873,op:arith8,pos:164,val:-28.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004336,src:003902,op:havoc,rep:8.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000894,sync:jpeg_turbo,src:000904.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004170,sync:jpeg_turbo,src:002954.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005598,sync:jpeg_turbo,src:004258.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001518,src:000673,op:flip1,pos:162.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003240,src:003202,op:havoc,rep:64.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001079,sync:jpeg_turbo,src:001061.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003122,src:003047,op:arith8,pos:287,val:+11.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005438,src:005401,op:havoc,rep:1.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002646,src:001927,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002564,src:001801,op:havoc,rep:32.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000395,src:000000,op:havoc,rep:2,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004371,sync:jpeg_turbo,src:003093.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005826,src:005824,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002022,src:001062,op:flip1,pos:164.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004230,sync:jpeg_turbo,src:003087.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003944,src:003617,op:flip4,pos:275.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005738,src:004160+005736,op:splice,rep:1.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003545,src:003515,op:arith8,pos:165,val:+5.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004077,sync:jpeg_turbo,src:003034,+cov.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004763,src:004755,op:flip2,pos:99.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003503,sync:jpeg_turbo,src:001897.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004781,src:004765,op:flip2,pos:100.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005279,sync:jpeg_turbo,src:004041.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004363,src:004047,op:havoc,rep:1,+cov.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004614,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002757,src:002219,op:havoc,rep:8.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002051,sync:jpeg_turbo,src:001568.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004977,sync:jpeg_turbo,src:003695.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000879,src:000160,op:int8,pos:311,val:-1.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002046,sync:jpeg_turbo,src:001557.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002225,sync:jpeg_turbo,src:001715.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005366,src:003114,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004871,sync:jpeg_turbo,src:003616.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002369,src:001456,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002255,src:001384,op:havoc,rep:4.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001866,sync:jpeg_turbo,src:001329.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004804,sync:jpeg_turbo_extras,src:002323,+cov.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001113,src:000345,op:havoc,rep:8.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002703,sync:jpeg_turbo,src:001924.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005807,src:005770+005794,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001197,src:000573,op:flip1,pos:247.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004868,sync:jpeg_turbo,src:003625.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002833,src:002370,op:flip2,pos:175.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003449,src:003381,op:flip2,pos:150.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002876,src:002451,op:flip2,pos:166.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003618,sync:jpeg_turbo,src:002400,+cov.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003411,src:003338,op:havoc,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002169,src:001128,op:havoc,rep:16.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004144,sync:jpeg_turbo,src:003072.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003579,src:003556,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004560,src:004525,op:havoc,rep:4.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003309,src:003292,op:flip1,pos:143.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000861,src:000130,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002212,src:001168,op:flip1,pos:189.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002624,src:001887,op:flip1,pos:166.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002884,src:002457,op:arith8,pos:164,val:-28.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002043,src:001071,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005587,src:004590+004733,op:splice,rep:4.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002570,sync:jpeg_turbo,src:001850.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005549,src:005548,op:arith8,pos:357,val:+5.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004647,src:004626,op:flip1,pos:189.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005023,sync:jpeg_turbo,src:003768.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004425,sync:jpeg_turbo,src:003130.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000858,sync:jpeg_turbo,src:000843.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003454,src:003386,op:flip4,pos:250.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003310,src:003292,op:flip1,pos:236.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004958,sync:jpeg_turbo,src:003670.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002648,sync:jpeg_turbo,src:001902.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002681,src:001954,op:flip2,pos:172.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004807,sync:jpeg_turbo_extras,src:002289.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005104,src:005103,op:flip1,pos:76.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004927,src:003307,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003543,src:003515,op:flip1,pos:1689.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004863,sync:jpeg_turbo,src:003604.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005823,src:005822,op:flip1,pos:248.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005794,sync:jpeg_turbo,src:004378.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001193,src:000553,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004760,src:004755,op:flip1,pos:99.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000847,src:000095,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001494,src:000668,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002427,src:001505,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002680,src:001954,op:flip1,pos:172.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005533,src:005500,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004618,src:004593,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000909,src:000181,op:havoc,rep:32.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002990,src:002763,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004746,sync:jpeg_turbo,src:003394.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002534,src:001725,op:havoc,rep:32,+cov.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003484,src:003410,op:int16,pos:261,val:+1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002982,src:002706,op:flip1,pos:164.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004765,src:004755,op:int16,pos:97,val:be:+1.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004620,src:004593,op:havoc,rep:32.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004546,src:004515,op:flip1,pos:188.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003253,src:003205,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003637,sync:jpeg_turbo,src:002397,+cov.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003161,sync:jpeg_turbo,src:001799.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003451,src:003381,op:havoc,rep:4,+cov.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004592,src:004551,op:flip1,pos:504.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002127,src:001099,op:havoc,rep:8.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005034,sync:jpeg_turbo,src:003825.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005343,sync:jpeg_turbo,src:003993.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003865,sync:jpeg_turbo,src:002118.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002148,src:001099,op:havoc,rep:8.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003766,sync:jpeg_turbo,src:002140.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002995,src:002797,op:havoc,rep:2.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000420,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004104,sync:jpeg_turbo,src:003070,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000474,src:000000,op:havoc,rep:1.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005350,sync:jpeg_turbo,src:003904.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004211,sync:jpeg_turbo,src:002806.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002305,src:001438,op:flip4,pos:263.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005215,src:005200,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002943,src:001168,op:havoc,rep:32.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002261,src:001396,op:havoc,rep:64.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004753,src:004752,op:int8,pos:146,val:+0.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003879,sync:jpeg_turbo,src:002402.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003134,sync:jpeg_turbo,src:001698.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004692,src:000831,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003339,src:003303,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005769,src:005768,op:flip1,pos:208.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005405,src:005322,op:havoc,rep:32.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003489,src:003410,op:int32,pos:260,val:+1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002868,src:002432,op:flip1,pos:172,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003570,src:003535,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005529,src:005499,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002846,src:002384,op:arith8,pos:177,val:+31.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005396,src:002754,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002896,src:002483,op:flip2,pos:306.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003661,sync:jpeg_turbo,src:002398.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005595,src:004918+005446,op:splice,rep:4.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005751,src:005355+004427,op:splice,rep:128.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003050,src:002897,op:flip1,pos:164.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003786,sync:jpeg_turbo,src:001919.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001508,src:000670,op:arith8,pos:306,val:+33,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003455,src:003386,op:arith8,pos:150,val:-20.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000624,src:000012,op:havoc,rep:16.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001411,src:000636,op:flip4,pos:165,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005393,src:005391,op:arith8,pos:192,val:-24.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005388,src:005324,op:arith8,pos:192,val:+24.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004463,sync:jpeg_turbo,src:003156.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004734,src:004721,op:havoc,rep:16.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003020,src:002868,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002030,src:001063,op:arith8,pos:164,val:-8.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005313,src:002190+003494,op:splice,rep:128.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002222,src:001168,op:havoc,rep:2.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004626,src:004596,op:havoc,rep:4.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001693,src:000677,op:arith8,pos:169,val:-17.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002713,src:001997,op:flip2,pos:172.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003388,src:003335,op:flip2,pos:150.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005643,src:005641+001333,op:splice,rep:1.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002184,src:001138,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003891,sync:jpeg_turbo,src:002369,+cov.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002889,src:002467,op:flip2,pos:163.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004582,src:004543,op:flip1,pos:1662.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004544,src:004514,op:int32,pos:151,val:be:+1024.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004098,sync:jpeg_turbo,src:002989.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002373,src:001462,op:arith8,pos:159,val:+7.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004716,src:003436,op:arith8,pos:148,val:-21.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005092,sync:jpeg_turbo,src:003848.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001687,src:000677,op:flip2,pos:169.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005398,src:003480,op:ext_AO,pos:259.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000386,src:000000,op:havoc,rep:128,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003096,sync:jpeg_turbo,src:001626.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004980,sync:jpeg_turbo,src:003697.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003549,src:003519,op:flip1,pos:3611.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005563,src:004315+005542,op:splice,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002921,src:002531,op:flip1,pos:163.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004816,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005829,src:005827,op:havoc,rep:4.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003500,src:003431,op:flip4,pos:250.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004606,src:004584,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001920,src:000904,op:havoc,rep:8.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005786,src:003827+005783,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002472,src:001617,op:havoc,rep:2.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005302,src:005208,op:flip4,pos:116.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005820,sync:jpeg_turbo,src:004404.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005084,sync:jpeg_turbo,src:003828.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004854,sync:jpeg_turbo,src:003596.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004789,src:004788,op:flip1,pos:100.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005568,src:005233+003494,op:splice,rep:2.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004226,sync:jpeg_turbo,src:002930.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003498,src:003431,op:flip2,pos:148.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003886,sync:jpeg_turbo,src:002260,+cov.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003669,sync:jpeg_turbo,src:002099,+cov.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002124,src:001099,op:havoc,rep:8.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002227,src:001181,op:havoc,rep:16.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003632,sync:jpeg_turbo,src:002338,+cov.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002732,src:002064,op:flip1,pos:166.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004268,sync:jpeg_turbo,src:003071.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002825,src:002363,op:flip1,pos:165.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003262,src:003206,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004290,sync:jpeg_turbo,src:003031.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005651,src:005650,op:flip2,pos:311.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003812,sync:jpeg_turbo,src:002313.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001159,src:000503,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004700,src:003041,op:flip1,pos:166.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001905,src:000846,op:int32,pos:310,val:+256.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004295,sync:jpeg_turbo,src:003086.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001057,src:000280,op:flip1,pos:175.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002807,src:002349,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004166,sync:jpeg_turbo,src:003061.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003493,src:003410,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002430,src:001505,op:int16,pos:163,val:+32.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003476,src:003410,op:flip1,pos:246.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000449,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003152,src:003079,op:arith8,pos:43,val:-4,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003836,sync:jpeg_turbo,src:002399,+cov.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002853,src:002410,op:flip1,pos:336.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003561,src:003531,op:arith8,pos:148,val:-34.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003353,src:003319,op:arith8,pos:148,val:-30.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005822,src:005812,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004957,src:002620,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002160,src:001114,op:havoc,rep:4.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005220,src:002730,op:arith8,pos:307,val:-4.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003248,src:003203,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002683,src:001960,op:havoc,rep:16.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002023,src:001062,op:arith8,pos:164,val:-8.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003532,src:003511,op:arith8,pos:148,val:-4.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003368,src:003327,op:flip1,pos:147.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000277,src:000000,op:arith8,pos:169,val:+17,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005564,src:004632+004379,op:splice,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005173,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005463,sync:jpeg_turbo,src:004169,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005177,src:002686,op:havoc,rep:4.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004662,sync:jpeg_turbo,src:003323.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003111,src:003036,op:arith8,pos:175,val:-1.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002845,src:002384,op:flip2,pos:183.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003613,sync:jpeg_turbo,src:002373,+cov.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001363,src:000588,op:havoc,rep:16.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005821,src:005817,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004407,src:004313,op:havoc,rep:2.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003256,src:003205,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005707,src:005706,op:flip2,pos:89.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001371,src:000588,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000855,src:000108,op:int32,pos:226,val:be:+16,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001154,src:000501,op:havoc,rep:32.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005543,src:005418,op:havoc,rep:2.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004152,sync:jpeg_turbo,src:003074.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000564,src:000000,op:havoc,rep:8.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004914,sync:jpeg_turbo,src:003656.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005678,src:005671,op:havoc,rep:2,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005079,sync:jpeg_turbo,src:003834.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003860,sync:jpeg_turbo,src:002247.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001189,src:000543,op:flip1,pos:270.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005330,src:003290+003455,op:splice,rep:2.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003531,src:003508,op:int8,pos:150,val:+1.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005585,src:005582,op:int16,pos:165,val:+16.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001120,src:000356,op:flip32,pos:244,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001771,src:000703,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000056,src:000000,op:flip1,pos:166,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002621,src:001887,op:flip1,pos:159.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002917,src:002530,op:arith8,pos:164,val:-5.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000670,src:000036,op:flip1,pos:306,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001181,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005120,sync:jpeg_turbo,src:003897.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005019,sync:jpeg_turbo,src:003806.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004920,src:004916,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005815,sync:jpeg_turbo,src:004406.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000904,src:000177,op:havoc,rep:32.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000692,src:000037,op:havoc,rep:64,+cov.jpg (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003542,src:003515,op:flip1,pos:1640.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003269,src:003208,op:havoc,rep:2.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001962,src:000960,op:havoc,rep:1.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003517,src:003494,op:flip1,pos:3554.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004163,sync:jpeg_turbo,src:002859.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002690,src:001965,op:int32,pos:298,val:+256.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004675,src:004650,op:flip1,pos:103.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001184,src:000528,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001766,src:000690,op:havoc,rep:16.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000679,src:000036,op:arith8,pos:306,val:-28,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004696,src:002723,op:flip1,pos:168.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005736,src:002829+003302,op:splice,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005662,src:005658,op:havoc,rep:1,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005317,src:004175+003216,op:splice,rep:4.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005076,sync:jpeg_turbo,src:003778.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002849,src:002388,op:havoc,rep:1.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000071,src:000000,op:flip1,pos:172.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000239,src:000000,op:flip4,pos:287.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005547,src:005456,op:flip2,pos:172.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005227,sync:jpeg_turbo,src:004005.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002722,src:002009,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002241,src:001371,op:flip1,pos:949.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003887,sync:jpeg_turbo,src:002018.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001390,src:000611,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004049,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004704,src:003286,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004590,src:004551,op:flip1,pos:450.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001884,sync:jpeg_turbo,src:001399,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005253,src:004794,op:ext_AO,pos:960.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005771,sync:jpeg_turbo,src:004362.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001433,src:000651,op:flip4,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000887,sync:jpeg_turbo,src:000906,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001960,src:000958,op:havoc,rep:8.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004175,sync:jpeg_turbo,src:003057.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003685,sync:jpeg_turbo,src:002052,+cov.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003909,sync:jpeg_turbo,src:001994.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002890,src:002476,op:arith16,pos:287,val:-15.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004999,src:003438,op:havoc,rep:8.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003559,src:003527,op:flip1,pos:150.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005358,sync:jpeg_turbo,src:003515.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000866,src:000144,op:havoc,rep:2.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001724,src:000679,op:arith8,pos:172,val:+3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005756,src:005754,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004229,sync:jpeg_turbo,src:002807.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005091,sync:jpeg_turbo,src:003835.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000944,src:000226,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000740,sync:jpeg_turbo,src:000703.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005718,src:005702+003575,op:splice,rep:2.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001603,src:000673,op:arith8,pos:164,val:-20.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005616,src:005613+004991,op:splice,rep:2.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002730,src:002059,op:flip4,pos:165.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003290,src:003264,op:flip1,pos:248.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001162,src:000510,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004427,sync:jpeg_turbo,src:003143.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001836,src:000742,op:int32,pos:305,val:+1000.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005395,src:005391,op:ext_AO,pos:191.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004975,sync:jpeg_turbo,src:003693.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004701,src:003069,op:int8,pos:306,val:+0.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002259,src:001394,op:havoc,rep:8.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004849,sync:jpeg_turbo,src:003588.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003039,src:002881,op:arith8,pos:164,val:-26.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000967,src:000266,op:flip1,pos:163.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003238,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004896,src:004884,op:flip1,pos:163.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001880,src:000808,op:arith8,pos:165,val:+17.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004197,sync:jpeg_turbo,src:002863.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002453,src:001576,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001527,src:000673,op:flip1,pos:198.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000393,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005713,src:005656,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002633,src:001900,op:havoc,rep:1.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004281,sync:jpeg_turbo,src:002435.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005589,src:005576,op:arith8,pos:57,val:-10.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001087,sync:jpeg_turbo,src:001067.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005437,src:005401,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005824,src:005822,op:flip1,pos:728.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001919,src:000891,op:havoc,rep:8.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005097,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002606,src:001876,op:arith8,pos:165,val:+5.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002199,sync:jpeg_turbo,src:001677.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004048,src:003644,op:flip1,pos:114.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004928,src:003315,op:havoc,rep:1.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001132,src:000426,op:havoc,rep:16.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004227,sync:jpeg_turbo,src:003033.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005711,sync:jpeg_turbo,src:004322,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001179,src:000528,op:havoc,rep:16.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004587,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004770,src:004762,op:flip1,pos:97.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000324,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000606,sync:jpeg_turbo,src:000613.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004552,src:004522,op:int16,pos:417,val:+512.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004087,sync:jpeg_turbo,src:002921,+cov.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002721,src:002008,op:int16,pos:163,val:+32.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000311,src:000000,op:arith8,pos:503,val:+19,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005124,src:004961,op:flip1,pos:2151.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005430,src:005170,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001386,src:000607,op:int32,pos:183,val:be:+1.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000506,src:000000,op:havoc,rep:128.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004834,src:004728,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004554,src:004522,op:havoc,rep:8.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002956,src:002265,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004369,sync:jpeg_turbo,src:003110.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005191,sync:jpeg_turbo,src:002354.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003004,sync:jpeg_turbo,src:001524.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005238,src:000957,op:ext_AO,pos:164.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005520,src:005484,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003366,src:003320,op:arith8,pos:150,val:-8.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005474,sync:jpeg_turbo,src:004206.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001612,src:000673,op:arith8,pos:224,val:-17.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005816,sync:jpeg_turbo,src:004402.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000317,src:000000,op:arith16,pos:4,val:be:-22.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002468,src:001607,op:flip1,pos:300.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002360,src:001447,op:arith8,pos:164,val:-24.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004682,src:004663,op:flip2,pos:188.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004193,sync:jpeg_turbo,src:002848.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004099,sync:jpeg_turbo,src:002684.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004298,sync:jpeg_turbo,src:003065.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005080,sync:jpeg_turbo,src:003857.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003136,sync:jpeg_turbo,src:001788.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005360,sync:jpeg_turbo,src:003903.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001279,src:000588,op:havoc,rep:16.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005613,src:003333+005596,op:splice,rep:2.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005698,src:005694,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001182,src:000528,op:havoc,rep:32.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004375,sync:jpeg_turbo,src:003097.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004555,src:004522,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004484,src:004480,op:flip1,pos:93.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000955,src:000240,op:arith8,pos:175,val:+3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004833,sync:jpeg_turbo_extras,src:002320.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001391,src:000615,op:havoc,rep:2.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001035,src:000266,op:int32,pos:305,val:be:-129.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005118,sync:jpeg_turbo,src:003885.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004353,src:003934,op:flip1,pos:1432.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005814,sync:jpeg_turbo,src:004401.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001620,src:000673,op:arith8,pos:306,val:+9,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005303,src:005294,op:ext_UI,pos:94.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003312,src:003292,op:flip1,pos:244.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000431,src:000000,op:havoc,rep:8,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003468,src:003401,op:flip1,pos:148.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002747,src:002173,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005667,src:005660,op:havoc,rep:1,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001078,src:000298,op:havoc,rep:16.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003814,sync:jpeg_turbo,src:001921.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003415,src:003345,op:flip4,pos:148.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002089,src:001096,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004609,src:004584,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004669,src:004643,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001317,src:000588,op:havoc,rep:32.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001039,src:000266,op:int32,pos:305,val:+100663045.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004972,src:003413,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004361,src:003938,op:flip2,pos:1649.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002955,src:002254,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004329,src:003875,op:flip4,pos:202.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003311,src:003292,op:flip1,pos:242.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001196,src:000571,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005449,sync:jpeg_turbo,src:004147.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001509,src:000670,op:int16,pos:305,val:+1000.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003214,src:003157,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001935,src:000923,op:arith8,pos:169,val:+31.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004597,src:004558,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000501,src:000000,op:havoc,rep:16.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000831,src:000065,op:havoc,rep:8.jpg (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004702,src:003187,op:flip1,pos:180.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002626,src:001887,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005266,src:005260,op:arith8,pos:191,val:-11.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004287,sync:jpeg_turbo,src:002992.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001021,src:000266,op:int8,pos:310,val:-1.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005542,src:005418,op:arith8,pos:106,val:-3.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004986,sync:jpeg_turbo,src:003710.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002183,sync:jpeg_turbo,src:001629.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005194,sync:jpeg_turbo,src:003965.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001801,src:000730,op:havoc,rep:64.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005793,sync:jpeg_turbo,src:004377.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005663,src:005659,op:havoc,rep:1,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002045,sync:jpeg_turbo,src:001561.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005719,src:005714,op:flip2,pos:86.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003853,sync:jpeg_turbo,src:002405.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000545,src:000000,op:havoc,rep:32.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005818,sync:jpeg_turbo,src:004403.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005766,src:005764,op:flip1,pos:474,+cov.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004819,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002612,src:001878,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005461,sync:jpeg_turbo,src:004179,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004817,sync:jpeg_turbo_extras,src:002336.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003239,src:003202,op:havoc,rep:128.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004232,sync:jpeg_turbo,src:002865.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005341,sync:jpeg_turbo,src:003458.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003019,src:002868,op:flip1,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005715,src:005661+005699,op:splice,rep:1.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005115,src:005114,op:havoc,rep:1.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004786,src:004776,op:flip2,pos:100.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005038,sync:jpeg_turbo,src:003854.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001952,src:000936,op:flip2,pos:172.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001170,sync:jpeg_turbo,src:001187.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004310,src:003669,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003350,src:003319,op:arith8,pos:148,val:-8.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003939,src:003603,op:flip1,pos:1702.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005376,src:005203,op:havoc,rep:8.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004851,sync:jpeg_turbo,src:003589.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005661,src:005658,op:havoc,rep:8,+cov.jpg (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005128,sync:jpeg_turbo,src:003498.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005622,src:005619,op:int16,pos:165,val:be:+32.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003209,src:003148,op:havoc,rep:1.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004637,src:004601,op:havoc,rep:2.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002848,src:002388,op:arith8,pos:163,val:+5.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005832,src:004431+005811,op:splice,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002935,sync:jpeg_turbo,src:000202.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004622,src:004596,op:flip1,pos:285.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005442,src:005414,op:havoc,rep:4.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004688,src:004193,op:havoc,rep:2.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005098,src:005069,op:flip2,pos:164.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004254,sync:jpeg_turbo,src:002866.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004051,src:003644,op:flip1,pos:119.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002867,src:002431,op:flip2,pos:172.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004270,sync:jpeg_turbo,src:003090.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005159,src:005148,op:flip1,pos:71.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000502,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004052,src:003644,op:flip1,pos:252.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002952,src:001841,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005346,sync:jpeg_turbo,src:003912.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005550,src:005444,op:flip1,pos:87.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003776,sync:jpeg_turbo,src:001941.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005233,src:005230,op:flip1,pos:272.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003099,src:003014,op:flip1,pos:275.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004885,src:004630,op:havoc,rep:2.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004194,sync:jpeg_turbo,src:002896.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005790,sync:jpeg_turbo,src:004374.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002987,sync:jpeg_turbo,src:001510,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005505,sync:jpeg_turbo,src:004182.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003216,src:003160,op:int32,pos:188,val:be:+1.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002050,src:001078,op:havoc,rep:8.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005397,src:003304,op:ext_UI,pos:9507.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001846,src:000746,op:arith16,pos:224,val:-17.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002429,src:001505,op:int16,pos:163,val:+16.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005453,src:005446,op:havoc,rep:4.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005607,src:005605,op:flip1,pos:182.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000893,sync:jpeg_turbo,src:000860.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002145,src:001099,op:havoc,rep:2.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002223,src:001168,op:havoc,rep:4.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005237,src:000957,op:arith8,pos:165,val:-3.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005800,src:005770,op:havoc,rep:32.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001841,src:000742,op:int32,pos:464,val:-1,+cov.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002685,src:001960,op:havoc,rep:64.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005592,src:003201,op:havoc,rep:32.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001961,src:000958,op:havoc,rep:8.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002319,src:001438,op:havoc,rep:8,+cov.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004790,sync:jpeg_turbo,src:003480.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005218,src:005210,op:arith8,pos:53,val:+19.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001792,src:000728,op:int32,pos:227,val:be:+1000.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004585,src:004545,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003912,sync:jpeg_turbo,src:001911.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005825,src:005822,op:flip1,pos:1388.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003084,sync:jpeg_turbo,src:001618.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003235,src:003202,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000671,src:000036,op:flip1,pos:306,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002802,src:002347,op:flip2,pos:175.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004708,src:003365,op:arith8,pos:150,val:-26.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005145,src:002553,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000983,src:000266,op:flip1,pos:310.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005064,sync:jpeg_turbo,src:003761.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003357,src:003320,op:flip1,pos:147.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002596,src:001874,op:flip1,pos:164.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004673,src:004646,op:flip1,pos:592.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005775,sync:jpeg_turbo,src:004364.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003245,src:003203,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004430,sync:jpeg_turbo,src:003137.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005314,src:002190+003494,op:splice,rep:2.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004800,src:003164,op:havoc,rep:32.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003925,sync:jpeg_turbo,src:002180.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005072,sync:jpeg_turbo,src:003826.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005791,sync:jpeg_turbo,src:004375.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005083,sync:jpeg_turbo,src:003851.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003649,sync:jpeg_turbo,src:002002.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002432,src:001506,op:flip1,pos:169,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003138,sync:jpeg_turbo,src:001785.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005288,src:005269,op:havoc,rep:1.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004931,src:003507,op:flip1,pos:143.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005136,src:004561,op:flip2,pos:100.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004328,src:003875,op:flip2,pos:202.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002425,src:001505,op:flip1,pos:169.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005310,src:000897+005253,op:splice,rep:128.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004249,sync:jpeg_turbo,src:003051.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005728,src:005628+002439,op:splice,rep:1.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001161,src:000510,op:havoc,rep:64.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004640,src:004607,op:flip8,pos:8425.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002066,src:001090,op:flip4,pos:307,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002879,src:002457,op:flip1,pos:306.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004198,sync:jpeg_turbo,src:002854.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004847,src:004668,op:arith8,pos:98,val:-31.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003523,src:003506,op:flip1,pos:143.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004243,sync:jpeg_turbo,src:002997.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005808,sync:jpeg_turbo,src:004396.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000297,src:000000,op:arith8,pos:237,val:-35.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004929,src:003426,op:arith8,pos:156,val:+3.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002423,src:001504,op:arith32,pos:300,val:-13.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003236,src:003202,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000760,sync:jpeg_turbo,src:000789,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004429,sync:jpeg_turbo,src:003139.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002342,src:001443,op:flip1,pos:163.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004831,sync:jpeg_turbo_extras,src:002351.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001069,src:000280,op:arith8,pos:165,val:+7.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004296,sync:jpeg_turbo,src:003035.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003953,src:003617,op:havoc,rep:2.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003332,src:003296,op:arith8,pos:148,val:-29.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003005,src:002804,op:arith8,pos:163,val:-6.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004908,sync:jpeg_turbo,src:003652.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005368,src:004359,op:havoc,rep:1.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004164,sync:jpeg_turbo,src:002994.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003582,src:003556,op:havoc,rep:1.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003485,src:003410,op:int16,pos:262,val:be:+1.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002951,src:001828,op:flip32,pos:314.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004821,sync:jpeg_turbo_extras,src:002349.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002739,src:002092,op:havoc,rep:8.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002322,src:001438,op:havoc,rep:1.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005167,src:005148,op:ext_AO,pos:70.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004131,sync:jpeg_turbo,src:002787.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004788,src:004780,op:int32,pos:132,val:+0.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002980,src:002706,op:flip1,pos:163.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001355,src:000588,op:havoc,rep:16,+cov.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005065,sync:jpeg_turbo,src:003831.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003091,src:002994,op:flip1,pos:159,+cov.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001982,src:001037,op:flip1,pos:330.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000265,src:000000,op:arith8,pos:23,val:-28,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002161,src:001114,op:havoc,rep:16.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003040,src:002881,op:arith8,pos:164,val:-29.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002772,src:002265,op:flip2,pos:163.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003501,src:003431,op:arith8,pos:148,val:-23.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002738,src:002092,op:arith8,pos:169,val:-17.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004470,src:004452,op:arith8,pos:185,val:-11.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003321,src:003296,op:flip1,pos:250.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005174,src:005168,op:flip1,pos:70.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000598,sync:jpeg_turbo,src:000493,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000387,src:000000,op:havoc,rep:16,+cov.jpg (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000608,sync:jpeg_turbo,src:000546.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004219,sync:jpeg_turbo,src:003053.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003093,src:002994,op:havoc,rep:16,+cov.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005415,sync:jpeg_turbo,src:004125.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004536,src:004511,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002735,src:002067,op:flip1,pos:169.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001195,src:000571,op:havoc,rep:16.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:001951,src:000934,op:havoc,rep:32.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003426,src:003354,op:arith8,pos:153,val:+15.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004333,src:003902,op:flip1,pos:190.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004312,src:003762,op:int16,pos:237,val:be:+127.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002819,src:002358,op:arith8,pos:169,val:-14.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004887,src:004848,op:flip1,pos:284.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004655,src:004639,op:havoc,rep:4.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004464,sync:jpeg_turbo,src:003151.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000852,src:000108,op:flip1,pos:226,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002219,src:001168,op:arith8,pos:995,val:+33.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003901,sync:jpeg_turbo,src:002185.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005125,src:004965,op:havoc,rep:2.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004787,src:004778,op:flip1,pos:97.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002695,src:001978,op:havoc,rep:2.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:003284,src:003248,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004191,sync:jpeg_turbo,src:002953.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004190,sync:jpeg_turbo,src:003069.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005264,src:005257,op:flip2,pos:109.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005110,src:005105,op:flip1,pos:121.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:000774,sync:jpeg_turbo,src:000748.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:002424,src:001504,op:int16,pos:155,val:+1000.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:005647,sync:jpeg_turbo,src:004301.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg/full/images/id:004758,src:004755,op:flip1,pos:97.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001179,sync:jpeg9,src:000528.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000393,src:000000,op:int32,pos:500,val:-32768,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001347,sync:jpeg9,src:001828,+cov.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003998,src:003977,op:flip1,pos:171.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004316,src:004309,op:arith8,pos:95,val:-30.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002040,src:001931,op:havoc,rep:8,+cov.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001542,src:000752,op:flip4,pos:308.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000416,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003602,src:003598,op:havoc,rep:1.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002390,src:002102,op:havoc,rep:2.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000318,src:000000,op:arith8,pos:503,val:+7,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002329,src:002072,op:havoc,rep:4,+cov.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003632,src:003613,op:havoc,rep:8.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001381,sync:jpeg9,src:002076.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000006,src:000000,op:flip1,pos:3,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000034,src:000000,op:flip1,pos:159,+cov.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001458,src:000531,op:flip4,pos:287.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000582,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003351,src:002874,op:int16,pos:219,val:-128.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001900,src:000642,op:havoc,rep:8,+cov.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003352,src:003135,op:int32,pos:446,val:+255.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:003659,src:003627,op:flip1,pos:107.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001169,sync:jpeg9,src:000704,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000827,sync:jpeg9,src:001156.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:004019,src:001848+003790,op:splice,rep:4,+cov.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001241,sync:jpeg9,src:002231.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002297,src:002064,op:havoc,rep:8.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001558,sync:jpeg9,src:003008.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000081,src:000000,op:flip1,pos:181,+cov.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001655,src:001333,op:flip2,pos:455.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000537,src:000000,op:havoc,rep:32.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000169,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002525,src:002142,op:arith8,pos:172,val:-26.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:001952,src:001930,op:havoc,rep:4.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:002570,src:002143,op:arith8,pos:266,val:-1.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/edges-only/images/id:000564,src:000000,op:havoc,rep:2.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002956,src:002816,op:arith8,pos:162,val:+17.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004344,src:004028,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003575,sync:jpeg_turbo_extras,src:002296.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003072,src:003038,op:int16,pos:150,val:be:+127.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001573,src:000841,op:arith8,pos:163,val:+3.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002871,src:002659,op:havoc,rep:1.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003243,src:003208,op:havoc,rep:4.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003725,src:003718,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003716,src:003708,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004303,sync:jpeg9,src:005653.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004115,src:004035+004113,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003759,src:003731,op:flip1,pos:301.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003255,src:003218,op:havoc,rep:16.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000495,src:000000,op:havoc,rep:32,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002119,src:001955,op:havoc,rep:4,+cov.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001699,src:001548,op:int32,pos:480,val:+127.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004221,src:004209,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004234,src:004146+004117,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003973,src:001190+001448,op:splice,rep:4.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001291,sync:jpeg9,src:002175.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003330,src:003325,op:flip1,pos:97.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003074,src:003038,op:int16,pos:151,val:+32.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004346,src:004345,op:flip1,pos:320.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003928,src:003923,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002693,src:002443,op:arith8,pos:158,val:-31.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004335,src:004320,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001111,sync:jpeg9,src:002071.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000281,src:000000,op:arith8,pos:166,val:-28,+cov.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003088,src:003054,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002804,src:002603,op:flip1,pos:158.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004273,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002453,src:002141,op:havoc,rep:8.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004175,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001572,src:000841,op:flip2,pos:169,+cov.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003566,sync:jpeg_turbo_extras,src:002345.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003907,src:003726,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003704,src:003137,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002887,src:002756,op:flip1,pos:170.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003420,src:003403,op:flip1,pos:131.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001370,sync:jpeg9,src:000741.jpg (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001878,src:001867,op:havoc,rep:128.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003401,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002805,src:002603,op:flip1,pos:162.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001455,src:000531,op:flip4,pos:227.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002379,src:002102,op:havoc,rep:2.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002317,src:002065,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004147,src:003886+003976,op:splice,rep:32.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004091,src:004088,op:flip2,pos:98.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001575,src:000849,op:flip2,pos:157,+cov.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003996,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001434,src:000336,op:havoc,rep:2,+cov.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003962,src:000182+001871,op:splice,rep:8.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001151,sync:jpeg9,src:000517.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001610,src:001061,op:havoc,rep:8.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004262,src:000759+004254,op:splice,rep:1.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000298,src:000000,op:arith8,pos:226,val:-19.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001247,sync:jpeg9,src:001814.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000437,src:000000,op:havoc,rep:4,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004030,src:000117+004022,op:splice,rep:32.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002169,src:002005,op:flip1,pos:208.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004359,sync:jpeg9,src:005765,+cov.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000423,src:000000,op:havoc,rep:16.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002995,src:002881,op:flip1,pos:175.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000745,sync:jpeg9,src:002138.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000868,sync:jpeg9,src:001983.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001590,src:000990,op:flip1,pos:169.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001935,src:001927,op:flip1,pos:113.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003445,src:003425,op:flip1,pos:131.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001707,src:001554,op:flip1,pos:166.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003678,src:003676,op:flip1,pos:79.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004340,src:003198+003966,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001105,sync:jpeg9,src:002472.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002580,src:002143,op:havoc,rep:4.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001857,src:000972,op:flip1,pos:166.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002359,src:002102,op:arith8,pos:236,val:-30.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001192,sync:jpeg9,src:002729.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003730,src:003203,op:flip2,pos:394.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004095,src:003735,op:havoc,rep:2.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004070,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004338,sync:jpeg9,src:005746.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003862,src:003674,op:havoc,rep:4.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001409,src:000057,op:havoc,rep:64.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001615,src:001061,op:havoc,rep:32.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002145,src:001959,op:havoc,rep:4.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003069,src:003038,op:flip16,pos:152.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003437,src:003425,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002974,src:002837,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003909,src:003908,op:havoc,rep:1.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003922,src:003913,op:flip1,pos:284.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002184,src:002005,op:int8,pos:102,val:+1.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001190,sync:jpeg9,src:002387.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000587,src:000000,op:havoc,rep:16.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001429,src:000319,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001102,sync:jpeg9,src:002547.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003419,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002994,src:002872,op:havoc,rep:4.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003995,src:003972,op:flip1,pos:164.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004394,src:003622+004393,op:splice,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000519,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001874,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003425,src:003408,op:int16,pos:133,val:+0,+cov.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004092,src:001839+004051,op:splice,rep:64.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000917,sync:jpeg9,src:002187.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002931,src:002763,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002245,src:002033,op:havoc,rep:1.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001053,sync:jpeg9,src:001095,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000562,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002675,src:002427,op:flip4,pos:158.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002167,src:002005,op:flip1,pos:102.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004123,src:004116,op:ext_AO,pos:215.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003719,src:003701,op:havoc,rep:8.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002252,src:002043,op:havoc,rep:2.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004269,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003179,sync:jpeg9,src:004474.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002282,src:002064,op:int8,pos:238,val:+127.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003204,src:003182,op:flip1,pos:97.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003541,sync:jpeg_turbo_extras,src:002287.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004319,src:004318,op:int32,pos:198,val:+4096.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003495,sync:jpeg9,src:004791.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003947,sync:jpeg9,src:005005.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000455,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000469,src:000000,op:havoc,rep:4,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002806,src:002603,op:flip2,pos:158.jpg (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001710,src:001583,op:arith8,pos:169,val:-33.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001161,sync:jpeg9,src:001020.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003669,sync:jpeg9,src:004957.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004210,src:004184,op:arith8,pos:136,val:-9.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003581,src:003566,op:havoc,rep:1.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002938,src:002763,op:havoc,rep:8.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003260,src:003240,op:flip1,pos:5604.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000532,src:000000,op:havoc,rep:4.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003284,src:003247,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002330,src:002072,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000452,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001485,src:000531,op:havoc,rep:4.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004077,src:004061,op:ext_AO,pos:97.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000775,sync:jpeg9,src:001107.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001267,sync:jpeg9,src:001405.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003520,sync:jpeg_turbo_extras,src:002286.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003540,sync:jpeg_turbo_extras,src:002331.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003514,sync:jpeg_turbo_extras,src:002319.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003149,sync:jpeg9,src:004440.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002611,src:002250,op:havoc,rep:2,+cov.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004227,src:003913+003206,op:splice,rep:2.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000326,src:000000,op:arith16,pos:4,val:be:-24.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003427,src:003408,op:havoc,rep:8.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004405,src:004400,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003065,src:003033,op:arith8,pos:727,val:-10.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004345,sync:jpeg9,src:005754.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001449,src:000531,op:flip1,pos:224.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003684,sync:jpeg9,src:004964.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003047,src:002979,op:havoc,rep:8.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001696,src:001527,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003324,src:003301,op:flip32,pos:466.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003294,src:003273,op:flip2,pos:103.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001051,sync:jpeg9,src:001151.jpg (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003214,src:003182,op:havoc,rep:8.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001493,src:000621,op:flip1,pos:315.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003727,src:003720,op:flip1,pos:100.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000968,sync:jpeg9,src:001404.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003707,src:003674,op:flip1,pos:165.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001845,src:001401,op:havoc,rep:16,+cov.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003680,src:003676,op:havoc,rep:8.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003302,sync:jpeg9,src:004647.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001715,src:001618,op:flip1,pos:164.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002117,src:001955,op:havoc,rep:1.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003908,src:003895,op:havoc,rep:2.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003661,sync:jpeg9,src:004924.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004213,src:004189,op:flip2,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000189,src:000000,op:flip2,pos:159,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003117,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003505,src:002973,op:int16,pos:152,val:+64.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004051,src:004049,op:int32,pos:212,val:+1000,+cov.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000466,src:000000,op:havoc,rep:2,+cov.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004146,src:003886+003976,op:splice,rep:32.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000844,sync:jpeg9,src:001195.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002342,src:002081,op:havoc,rep:4.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001259,sync:jpeg9,src:001469,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003941,src:003938,op:havoc,rep:1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001093,sync:jpeg9,src:002736.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003958,src:000095+000797,op:splice,rep:1.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000605,sync:jpeg9,src:002194.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004385,src:004384,op:arith8,pos:96,val:-14.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002315,src:002065,op:havoc,rep:1.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003385,src:003347,op:flip4,pos:95.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003423,src:003403,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003783,src:003731,op:flip2,pos:318.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003961,src:000182+001871,op:splice,rep:4.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003679,src:003676,op:flip4,pos:74.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002659,src:002369,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004310,sync:jpeg9,src:005701.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000580,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000989,sync:jpeg9,src:001094.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003391,src:001795,op:flip1,pos:264.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002372,src:002102,op:havoc,rep:4.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003026,src:002961,op:havoc,rep:2.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003711,src:003337,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003353,src:003135,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003402,src:003396,op:flip1,pos:139.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004286,src:004050,op:havoc,rep:32.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003111,src:003091,op:havoc,rep:16.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000527,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001217,sync:jpeg9,src:002783.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000300,src:000000,op:arith8,pos:229,val:-14.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003981,src:002400+003969,op:splice,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004228,src:003913+003206,op:splice,rep:4.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004083,src:004063,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004326,src:004325,op:arith8,pos:95,val:+18.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001844,src:001112,op:arith8,pos:174,val:+33.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003936,src:003870,op:arith8,pos:95,val:-31.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003906,src:003489,op:flip1,pos:388.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001781,src:001688,op:flip4,pos:4084.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000487,src:000000,op:havoc,rep:4.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001738,src:001634,op:int8,pos:164,val:+1.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001511,src:000656,op:arith8,pos:215,val:+20.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003046,src:002979,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000792,sync:jpeg9,src:001385.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002853,src:002636,op:flip1,pos:218.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001636,src:001208,op:int32,pos:308,val:-100663046.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004215,src:004200,op:arith8,pos:136,val:-12.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001685,src:001409,op:havoc,rep:8.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001014,sync:jpeg9,src:002665.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003462,src:003435,op:flip1,pos:119.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003346,src:001793,op:arith16,pos:288,val:be:-33.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004233,src:001104,op:havoc,rep:4.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003129,src:003114,op:havoc,rep:32.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001445,src:000517,op:havoc,rep:2.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004145,src:003886+003976,op:splice,rep:16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002223,src:002033,op:arith8,pos:164,val:-19.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001674,src:001333,op:havoc,rep:4,+cov.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003057,src:003011,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004298,src:004289,op:arith8,pos:104,val:-28.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002723,src:002525,op:flip4,pos:335.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001932,src:001927,op:flip1,pos:113,+cov.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003236,src:003190,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003863,src:003674,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002874,src:002662,op:int16,pos:212,val:+255.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003195,sync:jpeg9,src:004537.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002308,src:002065,op:arith8,pos:238,val:+29.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003192,sync:jpeg9,src:004536.jpg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004143,src:003886+004101,op:splice,rep:2.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004093,src:001893+003305,op:splice,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001546,src:000752,op:int16,pos:164,val:+1.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000729,sync:jpeg9,src:001048.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003972,src:000759+003514,op:splice,rep:1,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000809,sync:jpeg9,src:001142.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004114,src:004033+003729,op:splice,rep:1.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004089,src:004088,op:flip1,pos:97.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003067,src:003038,op:flip1,pos:153.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004225,src:003913+003185,op:splice,rep:1.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001145,sync:jpeg9,src:002680.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000356,src:000000,op:int8,pos:503,val:-1,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003902,src:001884,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001340,sync:jpeg9,src:001085.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003152,src:003099,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000885,sync:jpeg9,src:000654,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004294,src:004289,op:flip2,pos:104.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001862,src:000972,op:int16,pos:163,val:+32.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003414,src:003396,op:havoc,rep:8.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003883,src:003863,op:arith8,pos:166,val:+31.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003877,src:003645,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003354,src:003135,op:havoc,rep:2.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004099,src:004056,op:flip1,pos:139.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001396,sync:jpeg9,src:002774.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002711,src:002491,op:arith8,pos:248,val:+17.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003691,sync:jpeg9,src:004970.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001802,src:001772,op:havoc,rep:4.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002930,src:002763,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004102,src:004093,op:flip1,pos:1907.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001315,sync:jpeg9,src:002196.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003413,src:003396,op:havoc,rep:8.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003542,sync:jpeg_turbo_extras,src:002344.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001875,src:001867,op:havoc,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003430,src:003423,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004261,src:004259,op:flip2,pos:159.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003366,src:001129,op:int8,pos:464,val:-1.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003310,src:003293,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003372,src:002878,op:havoc,rep:2.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003311,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002465,src:002142,op:flip1,pos:104.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001403,src:000057,op:havoc,rep:1.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004229,sync:jpeg9,src:005555.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001201,sync:jpeg9,src:001190.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003517,sync:jpeg_turbo_extras,src:002328.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003896,src:003894,op:flip1,pos:465.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001472,src:000531,op:int16,pos:225,val:-128.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004141,src:004138,op:int8,pos:44,val:+1,+cov.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004088,src:004081,op:flip2,pos:93.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000816,sync:jpeg9,src:002710.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003555,sync:jpeg_turbo_extras,src:002303.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003421,src:003403,op:arith8,pos:118,val:-17.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003930,src:003925,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003634,src:003633,op:flip2,pos:86.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003502,src:001348,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003579,src:003543,op:flip2,pos:106.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003723,src:003691,op:havoc,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004321,src:004318,op:ext_UO,pos:4089,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003891,src:003671,op:flip1,pos:2132.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003690,src:000837,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002080,src:001954,op:flip4,pos:238.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004073,src:004061,op:flip2,pos:98.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003971,src:000689+001605,op:splice,rep:8.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001226,sync:jpeg9,src:000691,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002392,src:002102,op:havoc,rep:2.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004393,src:003479+004391,op:splice,rep:8,+cov.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000525,src:000000,op:havoc,rep:32.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001521,src:000665,op:arith8,pos:448,val:+10.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001688,src:001441,op:havoc,rep:32.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004003,src:002559+003168,op:splice,rep:1,+cov.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002121,src:001959,op:arith8,pos:162,val:-17.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003211,src:003182,op:havoc,rep:8.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001385,sync:jpeg9,src:001435.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003527,sync:jpeg_turbo_extras,src:002312.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003469,src:003435,op:int16,pos:97,val:be:+16.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003673,src:003502,op:havoc,rep:1.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001782,src:001689,op:int16,pos:477,val:+255.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001864,src:001068,op:flip2,pos:172.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003533,sync:jpeg_turbo_extras,src:002280.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002054,src:001953,op:flip1,pos:106.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001467,src:000531,op:arith16,pos:228,val:be:-20.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000944,sync:jpeg9,src:001903.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004042,src:004041,op:flip1,pos:296.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003422,src:003403,op:int16,pos:97,val:be:+1.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000623,sync:jpeg9,src:002355,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003481,src:003477,op:int16,pos:133,val:+0.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000852,sync:jpeg9,src:002318.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003898,src:003702,op:havoc,rep:2.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000485,src:000000,op:havoc,rep:32.jpg (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001851,src:001845,op:havoc,rep:8.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004285,src:004010,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000426,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004305,src:004304,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003095,src:003077,op:int8,pos:171,val:-128.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004274,src:004267,op:flip1,pos:132.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001612,src:001061,op:havoc,rep:8.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004036,src:004034+001612,op:splice,rep:32.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000594,src:000000,op:havoc,rep:16.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003864,src:003803,op:flip1,pos:303.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001522,src:000665,op:int8,pos:448,val:+100.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001841,src:000787,op:flip2,pos:180.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004060,src:004057,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001534,src:000749,op:flip1,pos:292.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003312,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003382,src:003345,op:flip1,pos:172.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000513,src:000000,op:havoc,rep:32.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003153,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003119,src:003099,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002922,src:002763,op:flip2,pos:175.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003646,src:003336,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003580,src:003566,op:flip1,pos:475.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003920,src:003881,op:flip1,pos:133.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001447,src:000517,op:havoc,rep:8.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001683,src:001409,op:havoc,rep:1.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004013,src:000336+003984,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004085,src:004070,op:flip1,pos:103.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004271,src:004267,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003929,src:003923,op:havoc,rep:8.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003213,src:003182,op:havoc,rep:8.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001255,sync:jpeg9,src:002364.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001268,sync:jpeg9,src:002834.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003136,src:003116,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001468,src:000531,op:arith32,pos:226,val:be:-20.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000611,sync:jpeg9,src:001925.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000572,src:000000,op:havoc,rep:8.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002601,src:002250,op:int8,pos:158,val:-128.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003234,src:003188,op:havoc,rep:1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000442,src:000000,op:havoc,rep:1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003563,sync:jpeg_turbo_extras,src:002313.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003895,src:003894,op:flip1,pos:426.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003318,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001592,src:000990,op:arith8,pos:172,val:+33.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000912,sync:jpeg9,src:000808.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000470,src:000000,op:havoc,rep:8.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003665,src:003637,op:havoc,rep:4.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004331,src:004270+003297,op:splice,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003068,src:003038,op:flip2,pos:155.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002280,src:002064,op:flip1,pos:239.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000652,sync:jpeg9,src:001356.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003720,src:003716,op:havoc,rep:4.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004009,src:004001,op:havoc,rep:16.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003404,src:003396,op:flip2,pos:99.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001064,sync:jpeg9,src:001843.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003428,src:003408,op:havoc,rep:4.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000023,src:000000,op:flip1,pos:21,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000908,sync:jpeg9,src:001868.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004022,src:004002,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003022,src:002953,op:int16,pos:235,val:+0.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003099,src:003079,op:flip1,pos:5034.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003339,src:001875,op:havoc,rep:32.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004389,src:004370,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002618,src:002258,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001505,src:000633,op:flip1,pos:2,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004304,src:004303+002976,op:splice,rep:8.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002386,src:002102,op:havoc,rep:4.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000430,src:000000,op:havoc,rep:8.jpg (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003662,sync:jpeg9,src:004932.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000468,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001942,src:001927,op:arith8,pos:114,val:-24.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001927,src:001923,op:arith8,pos:109,val:+7,+cov.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004076,src:004061,op:int8,pos:98,val:+32.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003890,src:003671,op:flip1,pos:1956.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003942,src:003938,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003282,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001122,sync:jpeg9,src:000889.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000583,src:000000,op:havoc,rep:8.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001143,sync:jpeg9,src:002930.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000481,src:000000,op:havoc,rep:16.jpg (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001334,sync:jpeg9,src:001103.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002641,src:002294,op:arith8,pos:212,val:-13.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001701,src:001550,op:arith8,pos:169,val:+15.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003148,src:003133,op:havoc,rep:8.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001216,sync:jpeg9,src:001471.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000698,sync:jpeg9,src:001880.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003251,src:003218,op:int8,pos:98,val:+1.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002867,src:002652,op:flip2,pos:371.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004017,src:001720+003992,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001519,src:000665,op:flip4,pos:312.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004409,src:001245+000678,op:splice,rep:2.jpg (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004174,src:004149,op:ext_AO,pos:133.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002261,src:002048,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004008,src:004001,op:flip1,pos:272.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003990,src:003586+003304,op:splice,rep:8.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002374,src:002102,op:havoc,rep:2.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003120,src:003105,op:int16,pos:2889,val:+0.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000292,src:000000,op:arith8,pos:172,val:+19.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003417,src:003403,op:flip1,pos:97.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004353,src:004352+004049,op:splice,rep:8.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001684,src:001409,op:havoc,rep:2.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000186,src:000000,op:flip2,pos:21,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000805,sync:jpeg9,src:002511.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003039,src:002979,op:flip4,pos:1126.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003940,src:003936,op:arith8,pos:104,val:-29.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004015,src:000765+001859,op:splice,rep:2.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003934,src:000877,op:havoc,rep:4,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003175,src:003162,op:flip1,pos:1662.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004018,src:001752+003726,op:splice,rep:8.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001466,src:000531,op:arith16,pos:224,val:be:-18.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003549,sync:jpeg_turbo_extras,src:002311.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003893,src:003671,op:flip16,pos:2567.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003701,src:003551,op:havoc,rep:2.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003131,src:003114,op:havoc,rep:128,+cov.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003813,src:003776,op:flip1,pos:299.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001543,src:000752,op:flip8,pos:423.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003728,src:003720,op:flip1,pos:173.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000522,src:000000,op:havoc,rep:64.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002803,src:002598,op:arith16,pos:236,val:be:-35.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000967,sync:jpeg9,src:002173.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000550,src:000000,op:havoc,rep:16.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001150,sync:jpeg9,src:001881.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000239,src:000000,op:flip4,pos:228,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000651,sync:jpeg9,src:001969.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004075,src:004061,op:int8,pos:98,val:+16.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004090,src:004088,op:flip1,pos:98.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002340,src:002081,op:flip1,pos:238.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000500,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002553,src:002142,op:havoc,rep:1,+cov.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000963,sync:jpeg9,src:001098.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000849,sync:jpeg9,src:001391.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003374,src:003116,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003677,src:003610,op:havoc,rep:4.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003982,src:002591+003114,op:splice,rep:16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001741,src:001635,op:flip1,pos:164.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000488,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003246,src:003208,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000332,src:000000,op:arith16,pos:227,val:be:-16.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004349,src:004345,op:havoc,rep:1.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003578,src:003527,op:int16,pos:163,val:be:-128.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000153,src:000000,op:flip1,pos:295,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003092,src:003070,op:arith8,pos:153,val:+15.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003675,src:003548,op:flip1,pos:463.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003359,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001464,src:000531,op:arith8,pos:288,val:-17.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003364,src:003300,op:flip1,pos:100.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003584,sync:jpeg9,src:004843.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003978,src:001846,op:havoc,rep:2.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003482,src:003479,op:flip1,pos:93.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004300,src:002465+003279,op:splice,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000518,src:000000,op:havoc,rep:16.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004327,src:004225+004127,op:splice,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000329,src:000000,op:arith16,pos:224,val:be:-18.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003127,src:003114,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003442,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001620,src:001101,op:int32,pos:173,val:-1.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003986,src:003258+003893,op:splice,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003970,src:000689+001605,op:splice,rep:8.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004230,src:001717+004229,op:splice,rep:2.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002414,src:002123,op:havoc,rep:2.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001008,sync:jpeg9,src:001802.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003281,src:003246,op:int8,pos:98,val:+1.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004391,src:004389,op:havoc,rep:2.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000427,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003313,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001775,src:001682,op:flip2,pos:172.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002953,src:002799,op:flip1,pos:97.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004104,src:004096,op:havoc,rep:1.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003002,src:002919,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001412,src:000074,op:havoc,rep:32.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001067,sync:jpeg9,src:000818.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003454,src:003428,op:int16,pos:97,val:be:+1.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001815,src:001809,op:flip1,pos:302.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004288,src:004287,op:flip2,pos:169.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004253,src:004252,op:flip1,pos:164.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002068,src:001954,op:flip1,pos:238.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002950,src:002781,op:havoc,rep:4.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003475,sync:jpeg9,src:004752.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002073,src:001954,op:flip2,pos:236,+cov.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003418,src:003403,op:flip1,pos:99.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001239,sync:jpeg9,src:001145.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001504,src:000621,op:int32,pos:345,val:-100663046,+cov.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001527,sync:jpeg9,src:002985.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000972,sync:jpeg9,src:002631.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004266,src:002620+004230,op:splice,rep:2.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003031,src:002963,op:havoc,rep:8.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002351,src:002102,op:flip1,pos:97.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000135,src:000000,op:flip1,pos:244,+cov.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000449,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003379,src:003343,op:flip1,pos:166.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003071,src:003038,op:int16,pos:150,val:be:+16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001364,sync:jpeg9,src:002634.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002307,src:002065,op:flip1,pos:235.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003551,sync:jpeg_turbo_extras,src:002349.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003362,sync:jpeg9,src:004722.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003869,src:003721,op:flip2,pos:73.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002081,src:001954,op:arith8,pos:236,val:+5,+cov.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001617,src:001100,op:flip1,pos:263.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004308,src:004305,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003569,sync:jpeg_turbo_extras,src:002300.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003227,src:003183,op:havoc,rep:8.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002791,src:002556,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003913,src:003590,op:havoc,rep:4.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001377,sync:jpeg9,src:001885.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003946,sync:jpeg9,src:002975.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004252,src:004248,op:ext_AO,pos:164.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001462,src:000531,op:arith8,pos:224,val:-17.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003137,src:003116,op:havoc,rep:4.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004267,src:003453,op:havoc,rep:2,+cov.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002882,src:002743,op:havoc,rep:4.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000934,sync:jpeg9,src:000980.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003550,sync:jpeg_turbo_extras,src:002348.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004064,src:004057,op:int8,pos:98,val:+1.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002539,src:002142,op:int32,pos:248,val:+1.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003967,src:000406+003936,op:splice,rep:1.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001242,sync:jpeg9,src:002067.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001317,sync:jpeg9,src:001859.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004100,src:004093,op:flip1,pos:535.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001848,src:001845,op:flip1,pos:224.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001567,src:000833,op:flip2,pos:166.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001779,src:001685,op:havoc,rep:16.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002027,src:001931,op:havoc,rep:8.jpg (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002516,src:002142,op:flip32,pos:170.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003295,src:003276,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003583,sync:jpeg9,src:004840.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003918,src:003914,op:flip1,pos:106.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001538,src:000752,op:flip1,pos:311.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000334,src:000000,op:arith16,pos:229,val:be:-34.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002650,src:002320,op:havoc,rep:1.jpg (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000353,src:000000,op:int8,pos:382,val:-1.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000530,src:000000,op:havoc,rep:64.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003228,src:003183,op:havoc,rep:4.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004097,src:004036,op:havoc,rep:32.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001847,src:001845,op:flip1,pos:198.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003212,src:003182,op:havoc,rep:8.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003654,src:003605,op:flip2,pos:82.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001427,src:000319,op:havoc,rep:1.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004066,src:004057,op:int16,pos:114,val:+0.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000459,src:000000,op:havoc,rep:2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004136,src:004133,op:havoc,rep:4.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004049,src:003666+003266,op:splice,rep:64,+cov.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003012,src:002934,op:havoc,rep:4.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002389,src:002102,op:havoc,rep:2.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002706,src:002456,op:havoc,rep:4.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004224,sync:jpeg9,src:005541.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001601,src:001061,op:arith8,pos:224,val:-17.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004309,sync:jpeg9,src:005700.jpg (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003139,src:003120,op:havoc,rep:1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001842,src:000903,op:havoc,rep:2.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002941,src:002781,op:flip2,pos:172.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004276,src:004265,op:flip2,pos:165.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003035,src:002963,op:havoc,rep:16.jpg (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001043,sync:jpeg9,src:002703.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001983,src:001931,op:flip2,pos:240.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003408,src:003396,op:int16,pos:126,val:+1024.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004390,src:004389,op:ext_UO,pos:9681.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002902,src:002756,op:arith8,pos:452,val:+13.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001356,sync:jpeg9,src:002753.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002642,src:002294,op:arith8,pos:212,val:-15.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003045,src:002979,op:int16,pos:154,val:be:-32768.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003301,sync:jpeg9,src:004646,+cov.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002331,src:002072,op:havoc,rep:2.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003289,src:003260,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001224,sync:jpeg9,src:002790.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000781,sync:jpeg9,src:001384.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003163,src:003156,op:arith8,pos:164,val:+23.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003925,src:003923,op:flip1,pos:795.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003565,sync:jpeg_turbo_extras,src:002332.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001463,src:000531,op:arith8,pos:226,val:-19.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000977,sync:jpeg9,src:002368.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000813,sync:jpeg9,src:002748.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003988,src:003586+003304,op:splice,rep:16.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003894,src:003878,op:havoc,rep:4.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004299,src:004260+001106,op:splice,rep:4.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003217,src:003183,op:flip1,pos:225.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003141,src:003121,op:flip2,pos:100.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001803,src:001779,op:havoc,rep:1.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000795,sync:jpeg9,src:001089,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001311,sync:jpeg9,src:001141.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000429,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001270,sync:jpeg9,src:002723.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003989,src:003586+003304,op:splice,rep:64.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004101,src:004093,op:flip1,pos:742.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003188,sync:jpeg9,src:004543.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003162,src:003156,op:arith8,pos:162,val:+23.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003915,src:003909,op:havoc,rep:2.jpg (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002185,src:002005,op:int32,pos:161,val:be:+4096.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004086,src:004070,op:havoc,rep:2.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002583,src:002232,op:flip1,pos:129.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003916,src:003911,op:arith8,pos:444,val:-33.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003819,src:003781,op:flip1,pos:163.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000523,src:000000,op:havoc,rep:8.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003525,sync:jpeg_turbo_extras,src:002327,+cov.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002391,src:002102,op:havoc,rep:1.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003316,src:003293,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003317,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002785,src:002556,op:havoc,rep:4.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003449,src:003425,op:havoc,rep:4.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003852,src:003835,op:flip1,pos:163.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003882,src:003863,op:arith8,pos:100,val:+9.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003096,src:003077,op:int16,pos:150,val:+1024.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004366,src:004130,op:havoc,rep:8.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002924,src:002763,op:int16,pos:154,val:+1024.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001325,sync:jpeg9,src:001157.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001025,sync:jpeg9,src:002564.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003670,src:003337,op:flip1,pos:100.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002842,src:002605,op:havoc,rep:8.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001294,sync:jpeg9,src:000915.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002565,src:002142,op:havoc,rep:2.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004155,src:004149,op:flip1,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003155,src:003099,op:havoc,rep:16.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001483,src:000531,op:havoc,rep:16.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000170,src:000000,op:flip1,pos:307,+cov.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004235,src:003897,op:havoc,rep:16.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002955,src:002799,op:flip1,pos:241.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000942,sync:jpeg9,src:001894.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003198,sync:jpeg9,src:004478.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004302,src:001897+003969,op:splice,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000728,sync:jpeg9,src:002761,+cov.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003432,src:003423,op:int32,pos:132,val:be:+16.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003326,src:003307,op:flip1,pos:98.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003048,src:003011,op:flip1,pos:100.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000595,src:000000,op:havoc,rep:64.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003841,src:003781,op:int16,pos:163,val:be:+1000.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000502,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000923,sync:jpeg9,src:001947.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000733,sync:jpeg9,src:001023.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003897,src:001918,op:havoc,rep:16.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004284,src:004283,op:arith8,pos:169,val:+18.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000419,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003337,sync:jpeg9,src:004688.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000494,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004004,src:004001,op:flip1,pos:163.jpg (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000677,sync:jpeg9,src:001970,+cov.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003963,src:000285+003899,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003358,src:000816,op:havoc,rep:4.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004072,src:004061,op:flip1,pos:103,+cov.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000424,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003319,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003715,src:003706,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002339,src:002081,op:flip1,pos:235.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003115,src:003098,op:havoc,rep:16.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004265,src:003673+003519,op:splice,rep:8.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002869,src:002656,op:flip1,pos:97.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002375,src:002102,op:havoc,rep:4.jpg (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000491,src:000000,op:havoc,rep:64.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000445,src:000000,op:havoc,rep:32.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001790,src:001717,op:flip1,pos:270.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000297,src:000000,op:arith8,pos:224,val:-17.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002304,src:002065,op:flip1,pos:97.jpg (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002993,src:002871,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001244,sync:jpeg9,src:002627.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004195,src:004161,op:int8,pos:134,val:+1.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003400,src:003396,op:flip1,pos:99.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001769,src:001682,op:flip1,pos:163.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003914,src:003875,op:flip2,pos:112.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003506,sync:jpeg_turbo_extras,src:002334,+cov.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003154,src:003099,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000448,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002966,src:002837,op:arith8,pos:875,val:+18.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003360,src:000816,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001574,src:000849,op:flip1,pos:152.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003412,src:003396,op:havoc,rep:2,+cov.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001849,src:001845,op:flip1,pos:322.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004148,src:004146+003187,op:splice,rep:4.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003805,src:003737,op:flip4,pos:299.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002855,src:002636,op:flip1,pos:221.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000674,sync:jpeg9,src:000969.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004278,src:001725+004263,op:splice,rep:2.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000659,sync:jpeg9,src:002170.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000549,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001131,sync:jpeg9,src:002894.jpg (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003597,src:003570,op:arith8,pos:107,val:-24.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002645,src:002294,op:arith8,pos:219,val:-23.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003965,src:000285+003899,op:splice,rep:4.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003266,src:003240,op:havoc,rep:2.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003949,sync:jpeg9,src:002336.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001673,src:001333,op:int8,pos:164,val:+64.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004351,src:004348+004350,op:splice,rep:1.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000398,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001627,src:001164,op:flip1,pos:307.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003397,src:003396,op:flip1,pos:97,+cov.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001751,src:001674,op:flip1,pos:292.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001525,src:000734,op:havoc,rep:8.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000586,src:000000,op:havoc,rep:16.jpg (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002408,src:002118,op:havoc,rep:2.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001881,sync:jpeg9,src:003261,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001159,sync:jpeg9,src:002265.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001553,sync:jpeg9,src:002993.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000507,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004127,src:004122,op:flip4,pos:216.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004197,src:004161+004193,op:splice,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003866,src:002994,op:havoc,rep:8.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001704,src:001554,op:flip1,pos:165.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003265,src:003240,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003444,src:003425,op:flip1,pos:119.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004184,src:004149,op:ext_AO,pos:134.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003660,src:001806,op:havoc,rep:4.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001744,src:001635,op:arith8,pos:164,val:-28.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001928,src:001923,op:int32,pos:250,val:+0,+cov.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001588,src:000985,op:int32,pos:291,val:be:+32767.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003257,src:003219,op:havoc,rep:4.jpg (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000415,src:000000,op:havoc,rep:32.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003323,src:003301,op:flip1,pos:583.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001001,sync:jpeg9,src:000552.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001998,src:001931,op:arith8,pos:243,val:-17.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000687,sync:jpeg9,src:001936,+cov.jpg (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000433,src:000000,op:havoc,rep:32.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003991,src:003586+003304,op:splice,rep:1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004272,src:004267,op:flip1,pos:100.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002670,src:002409,op:havoc,rep:1.jpg (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001465,src:000531,op:arith8,pos:289,val:-25.jpg (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001693,src:001475,op:flip1,pos:263.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000503,src:000000,op:havoc,rep:32.jpg (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003917,src:003911,op:havoc,rep:2.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000278,src:000000,op:arith8,pos:164,val:-24.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001800,src:001772,op:flip1,pos:343.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002655,src:002343,op:flip1,pos:381.jpg (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003016,src:002940,op:flip1,pos:500.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003274,sync:jpeg9,src:004602.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003708,src:003704,op:arith8,pos:389,val:+15.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002999,src:002917,op:havoc,rep:2.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004130,src:004122,op:arith8,pos:214,val:+30.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004124,sync:jpeg9,src:005414.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003321,src:003301,op:flip1,pos:98.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003931,src:003918,op:flip2,pos:121.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002724,src:002525,op:havoc,rep:4.jpg (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003546,sync:jpeg_turbo_extras,src:002347.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004044,src:002441,op:havoc,rep:16,+cov.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003627,src:003603,op:flip2,pos:89.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001703,sync:jpeg9,src:003119.jpg (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004317,src:004314,op:flip1,pos:224.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000918,sync:jpeg9,src:001139.jpg (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003529,sync:jpeg_turbo_extras,src:002291.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000359,src:000000,op:int16,pos:164,val:be:+1000.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000910,sync:jpeg9,src:000936.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004105,src:004097,op:havoc,rep:32.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003537,sync:jpeg_turbo_extras,src:002302.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004087,src:004073,op:flip2,pos:103.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001492,src:000581,op:arith16,pos:224,val:-17.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004035,src:004034,op:havoc,rep:2.jpg (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004226,src:004065+002848,op:splice,rep:1,+cov.jpg (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002312,src:002065,op:havoc,rep:1.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003126,src:003114,op:havoc,rep:16.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003285,src:003253,op:arith8,pos:597,val:-3.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001010,sync:jpeg9,src:001948.jpg (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001918,src:001917,op:havoc,rep:8.jpg (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001229,sync:jpeg9,src:000823.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000456,src:000000,op:havoc,rep:4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003508,sync:jpeg_turbo_extras,src:002301,+cov.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001210,sync:jpeg9,src:000877.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002173,src:002005,op:arith8,pos:162,val:+15.jpg (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001120,sync:jpeg9,src:000890.jpg (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002654,src:002343,op:flip1,pos:378.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003114,src:003098,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004268,src:004267,op:flip1,pos:97.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001571,src:000833,op:int8,pos:166,val:+1.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001062,sync:jpeg9,src:000787.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003135,src:003116,op:havoc,rep:16.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000528,src:000000,op:havoc,rep:8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004010,src:004001,op:havoc,rep:16.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004347,src:004345,op:flip1,pos:381.jpg (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000717,sync:jpeg9,src:000646,+cov.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000750,sync:jpeg9,src:001993.jpg (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001048,sync:jpeg9,src:001183.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004237,src:004193,op:havoc,rep:4.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004034,src:004003+002542,op:splice,rep:16.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001457,src:000531,op:flip4,pos:233.jpg (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003334,sync:jpeg9,src:004669.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003510,sync:jpeg_turbo_extras,src:002294,+cov.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002692,src:002443,op:arith8,pos:158,val:+19.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003424,src:003403,op:int16,pos:118,val:+1024.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003104,src:003083,op:int16,pos:2621,val:-32768.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003889,src:003671,op:flip1,pos:1831.jpg (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003314,src:003293,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001778,src:001685,op:havoc,rep:4.jpg (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002848,src:002616,op:havoc,rep:8.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003229,src:003183,op:havoc,rep:16.jpg (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004074,src:004061,op:arith8,pos:103,val:+3.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001905,src:000874,op:havoc,rep:8.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004218,src:004208,op:flip1,pos:133.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001165,sync:jpeg9,src:002276.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000716,sync:jpeg9,src:001128.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000811,sync:jpeg9,src:001382.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003503,src:001703,op:havoc,rep:4.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003979,src:001941,op:havoc,rep:1.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000578,src:000000,op:havoc,rep:32.jpg (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003558,sync:jpeg_turbo_extras,src:002307.jpg (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001743,src:001635,op:flip2,pos:164.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000751,sync:jpeg9,src:001347.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004098,src:004056,op:flip1,pos:133.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004323,src:004318,op:ext_UO,pos:4092,+cov.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004084,src:004063,op:ext_AO,pos:97.jpg (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001859,src:000972,op:flip2,pos:166.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002984,src:002837,op:havoc,rep:8.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004306,src:003667+004303,op:splice,rep:8.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003453,src:003426,op:flip1,pos:131.jpg (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003118,src:003099,op:havoc,rep:8.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001695,src:001512,op:arith8,pos:296,val:-17.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000497,src:000000,op:havoc,rep:16,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003259,src:003222,op:havoc,rep:4.jpg (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001499,src:000621,op:flip32,pos:449,+cov.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000514,src:000000,op:havoc,rep:32,+cov.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002042,src:001942,op:flip2,pos:116.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003283,src:003247,op:havoc,rep:4.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001089,sync:jpeg9,src:002623.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003097,src:003077,op:int32,pos:166,val:be:+128.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001639,src:001333,op:flip1,pos:198.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001792,src:001746,op:flip2,pos:264.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003595,src:003570,op:flip1,pos:110.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003142,src:003121,op:int8,pos:105,val:+1.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001806,src:001791,op:flip1,pos:309.jpg (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001535,src:000749,op:arith8,pos:169,val:-19.jpg (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003320,src:003301,op:flip1,pos:97.jpg (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001784,src:001690,op:havoc,rep:2.jpg (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004314,src:004013,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001603,src:001061,op:arith16,pos:225,val:be:-16.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003433,src:003423,op:havoc,rep:4.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003969,src:000607+003355,op:splice,rep:2.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003954,sync:jpeg9,src:002607.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004383,src:004380,op:havoc,rep:2.jpg (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002799,src:002595,op:flip1,pos:104.jpg (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001153,sync:jpeg9,src:002279,+cov.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000405,src:000000,op:havoc,rep:16.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003431,src:003423,op:int16,pos:133,val:+0.jpg (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000224,src:000000,op:flip2,pos:299.jpg (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003885,src:003719,op:havoc,rep:2.jpg (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003238,src:003202,op:int16,pos:1616,val:+512.jpg (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002652,src:002335,op:arith8,pos:372,val:-3.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004246,src:004237,op:int8,pos:108,val:+1.jpg (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001898,src:001889,op:havoc,rep:8.jpg (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000505,src:000000,op:havoc,rep:32.jpg (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001877,src:001867,op:havoc,rep:2.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000831,sync:jpeg9,src:000903.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004028,src:003917,op:havoc,rep:1.jpg (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003560,sync:jpeg_turbo_extras,src:002285.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003331,src:003325,op:havoc,rep:8.jpg (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003652,src:003582,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003568,sync:jpeg_turbo_extras,src:002309.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003342,src:001831,op:havoc,rep:4.jpg (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003878,src:003689,op:havoc,rep:2.jpg (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002628,src:002294,op:flip1,pos:218.jpg (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004026,src:003405+001285,op:splice,rep:8.jpg (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:002662,src:002409,op:flip8,pos:539.jpg (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003304,src:003289,op:havoc,rep:1.jpg (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004094,src:003817,op:havoc,rep:4.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:000474,src:000000,op:havoc,rep:8.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:001056,sync:jpeg9,src:002254.jpg (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003545,sync:jpeg_turbo_extras,src:002318.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:003706,src:003643,op:havoc,rep:2.jpg (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004348,src:004345,op:flip1,pos:468.jpg (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/jpeg_turbo/full/images/id:004069,src:004061,op:flip1,pos:97.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_537/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_537/125976848-341500ce-1b67-4dfc-8e6f-313ce9fedcef.jpg (deflated 100%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_675/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_675/poc_tmin124 (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_197/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_197/poc-a5182a46ba91d856f7a357927405d4912e673f29bb798a56a01349929704aee8_min (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_683/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_683/poc20min.jpg (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_670/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_670/poc3min.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_670/poc3.jpg (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_764/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_764/FuzzTimeout.jpg (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_679/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_679/poc15min.jpg (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_672/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_672/poc7_min.jpg (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/12bit/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/12bit/random12_99x92_ifast_rgb_420_Q90,80,70_smooth50.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/12bit/random12_100x91_islow_4x1,2x2,1x2_Q100,99,98_rst2.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_347/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_347/overflow2.jpg (deflated 100%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_347/overflow1.jpg (deflated 100%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_668/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_668/poc1min.jpg (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_701/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_701/poc (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/001-mozjpeg-quantize_ord_dither-536.crash (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_mozjpeg_268_CVE-2017-15232/002-mozjpeg-quantize_ord_dither-536.crash (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_1050342/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_1050342/jpeg-image-002.jpg (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_1050342/jpeg-image-003.jpg (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_1050342/jpeg-image-001.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_1050342/jpeg-image-000.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_198/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_198/poc-798a065f0eac4a5e58a2204400fe462ad0eb3567026e79375dce0be05d129780_min (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_678/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_678/poc14min.jpg (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/sourceforge_93/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/sourceforge_93/id:000004,src:000421,op:int8,pos:302,val:+0 (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/sourceforge_93/id:000003,src:000036,op:int32,pos:300,val:+100 (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/sourceforge_93/id:000005,src:000603,op:havoc,rep:4 (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/sourceforge_93/id:000001,init (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/sourceforge_93/id:000001,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/sourceforge_93/id:000002,src:000000,op:flip1,pos:296 (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_674/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_674/poc19min.jpg (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_671/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_671/poc4.jpg (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/radamsa-0.2.3-19.jpeg (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_759802_CVE-2012-2806/cnode0006-heap-buffer-overflow-796.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/LJPGT-PT-23-01/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/LJPGT-PT-23-01/test1.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/LJPGT-PT-23-01/test1-8.jpg (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_690/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_690/poc_tmin146 (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_676/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_676/poc12min.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_680/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_680/poc17min.jpg (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_97x94_lossless_psv2_pt0.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_99x92_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_92x99_lossless_psv1_pt4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_99x92_lossless_psv6_pt1.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_94x97_lossless_psv4_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_100x91_lossless_psv6_pt1.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_100x91_lossless_psv1_pt0.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_97x94_lossless_psv2_pt2.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_96x95_lossless_psv3_pt7.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_96x95_lossless_psv3_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_98x93_lossless_psv7_pt2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_96x95_lossless_psv3_pt5.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_98x93_lossless_psv2_pt3.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_99x92_lossless_psv1_pt2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_96x95_lossless_psv3_pt3.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_92x99_lossless_psv5_pt3.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_98x93_lossless_psv2_pt2.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_96x95_lossless_psv3_pt1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_97x94_lossless_psv7_pt0.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_93x98_lossless_psv2_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_97x94_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_99x92_lossless_psv1_pt5.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_91x100_lossless_psv5_pt2.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_94x97_lossless_psv4_pt2.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_100x91_lossless_psv6_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_94x97_lossless_psv2_pt7.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_96x95_lossless_psv3_pt7.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_98x93_lossless_psv7_pt5.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_93x98_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_96x95_lossless_psv3_pt1.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_97x94_lossless_psv2_pt3.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_100x91_lossless_psv6_pt1.jpg (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_97x94_lossless_psv7_pt9.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_98x93_lossless_psv7_pt1.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_92x99_lossless_psv6_pt3.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_97x94_lossless_psv2_pt8.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_98x93_lossless_psv2_pt4.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_99x92_lossless_psv6_pt6.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_98x93_lossless_psv7_pt4.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_93x98_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_92x99_lossless_psv5_pt3.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_98x93_lossless_psv2_pt0.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_91x100_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_97x94_lossless_psv7_pt3.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_97x94_lossless_psv4_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_92x99_lossless_psv5_pt1.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_93x98_lossless_psv4_pt0.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_99x92_lossless_psv1_pt12.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_97x94_lossless_psv4_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_97x94_lossless_psv2_pt3.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_99x92_lossless_psv1_pt12.jpg (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_99x92_lossless_psv1_pt2.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_97x94_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_94x97_lossless_psv4_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_94x97_lossless_psv4_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_97x94_lossless_psv2_pt8.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_95x96_lossless_psv3_pt6.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_93x98_lossless_psv7_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_97x94_lossless_psv7_pt9.jpg (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_95x96_lossless_psv3_pt2.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_98x93_lossless_psv7_pt11.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_97x94_lossless_psv7_pt2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_97x94_lossless_psv7_pt4.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_98x93_lossless_psv2_pt1.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_93x98_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_98x93_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_99x92_lossless_psv6_pt4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_99x92_lossless_psv5_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_99x92_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_99x92_lossless_psv1_pt6.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_99x92_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_97x94_lossless_psv2_pt1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_94x97_lossless_psv4_pt5.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_98x93_lossless_psv2_pt10.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_94x97_lossless_psv2_pt7.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_99x92_lossless_psv6_pt7.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_93x98_lossless_psv4_pt4.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_96x95_lossless_psv3_pt2.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_99x92_lossless_psv1_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_100x91_lossless_psv6_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_100x91_lossless_psv1_pt0.jpg (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_91x100_lossless_psv5_pt10.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_93x98_lossless_psv4_pt1.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_92x99_lossless_psv5_pt0.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_92x99_lossless_psv5_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_99x92_lossless_psv1_pt3.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_93x98_lossless_psv4_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_91x100_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_99x92_lossless_psv6_pt1.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_99x92_lossless_psv6_pt1.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_99x92_lossless_psv6_pt3.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_91x100_lossless_psv5_pt2.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_97x94_lossless_psv7_pt1.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_98x93_lossless_psv7_pt11.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_92x99_lossless_psv5_pt3.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_97x94_lossless_psv2_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_94x97_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_95x96_lossless_psv3_pt6.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_91x100_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_98x93_lossless_psv4_pt5.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_99x92_lossless_psv5_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_91x100_lossless_psv6_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_99x92_lossless_psv6_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_92x99_lossless_psv6_pt3.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_98x93_lossless_psv2_pt1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_91x100_lossless_psv5_pt0.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_92x99_lossless_psv5_pt3.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_98x93_lossless_psv7_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_94x97_lossless_psv7_pt6.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_97x94_lossless_psv7_pt4.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_98x93_lossless_psv7_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_95x96_lossless_psv3_pt1.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_95x96_lossless_psv3_pt0.jpg (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_96x95_lossless_psv3_pt7.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_99x92_lossless_psv6_pt13.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_95x96_lossless_psv3_pt0.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_99x92_lossless_psv6_pt13.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_91x100_lossless_psv5_pt2.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_94x97_lossless_psv4_pt1.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_100x91_lossless_psv5_pt2.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_99x92_lossless_psv6_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_97x94_lossless_psv2_pt8.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_99x92_lossless_psv1_pt0.jpg (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_95x96_lossless_psv3_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_97x94_lossless_psv7_pt1.jpg (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_91x100_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_100x91_lossless_psv6_pt1.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_98x93_lossless_psv7_pt2.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_99x92_lossless_psv1_pt12.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_93x98_lossless_psv4_pt4.jpg (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_95x96_lossless_psv3_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_95x96_lossless_psv3_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_95x96_lossless_psv3_pt6.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_96x95_lossless_psv3_pt7.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_97x94_lossless_psv7_pt9.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_96x95_lossless_psv3_pt10.jpg (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_100x91_lossless_psv6_pt1.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random6_100x91_lossless_psv1_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_97x94_lossless_psv7_pt9.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random10_95x96_lossless_psv3_pt6.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_94x97_lossless_psv7_pt6.jpg (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_98x93_lossless_psv2_pt10.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_97x94_lossless_psv2_pt8.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random2_96x95_lossless_psv3_pt1.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_96x95_lossless_psv3_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random14_94x97_lossless_psv4_pt5.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_98x93_lossless_psv2_pt0.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_98x93_lossless_psv2_pt10.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random11_92x99_lossless_psv5_pt3.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random16_98x93_lossless_psv2_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_93x98_lossless_psv4_pt4.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_97x94_lossless_psv2_pt8.jpg (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random3_99x92_lossless_psv1_pt0.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_100x91_lossless_psv5_pt2.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random12_91x100_lossless_psv6_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random15_98x93_lossless_psv7_pt11.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random7_94x97_lossless_psv4_pt5.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random13_100x91_lossless_psv1_pt0.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random8_92x99_lossless_psv1_pt4.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random9_93x98_lossless_psv4_pt4.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random4_98x93_lossless_psv7_pt3.jpg (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/lossless/random5_99x92_lossless_psv6_pt3.jpg (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_673/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_673/poc6-2min.jpg (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_681/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_681/poc18min.jpg (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_478/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_478/clusterfuzz-testcase-minimized-pngsave_buffer_fuzzer-5728375846731776.txt (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_478/101376530-fde56180-38b0-11eb-938d-734119a5b5ba.jpg (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_669/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_669/poc2min_2.jpg (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_669/poc2.jpg (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/turbo-dht.jpg (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/55.jpg (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/182.jpg (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/mozilla_891693_CVE-2013-6629_CVE-2013-6630/kitty2.jpg (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_305_CVE-2018-19664/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_305_CVE-2018-19664/49065782-f0ebfd00-f216-11e8-9e9b-a86f3d5ea58a.jpg (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_389/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_389/68846842-f95e7180-06cd-11ea-9207-80b34a91f939.jpg (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_171/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_171/b64876977.poc (deflated 9%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_677/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/decompress/github_677/poc13min.jpg (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Removing intermediate container 570e3d296824
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> 540ff55afa48
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 6/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r decompress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.jpg; done
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in 333662bf83f6
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/testimgari.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/testimgint.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/testorig.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/testorig12.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/testimgari.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/testimgint.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/testorig.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/testorig12.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/testimgari.jpg (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/testimgint.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/testorig.jpg (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/testorig12.jpg (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Removing intermediate container 333662bf83f6
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> ced4b22756a9
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 7/10 : RUN cd seed-corpora && zip -r ../compress_fuzzer_seed_corpus.zip afl-testcases/bmp afl-testcases/gif* afl-testcases/targa bugs/compress*
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in bdc3a44d06ab
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:000161,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:001037,src:000814,op:arith8,pos:22,val:-1.bmp (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:002116,src:002101,op:flip2,pos:58.bmp (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:000118,src:000000,op:havoc,rep:64,+cov.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:001438,src:001209,op:havoc,rep:2.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:002031,src:000937,op:havoc,rep:4,+cov.bmp (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:000123,src:000000,op:havoc,rep:2,+cov.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:002018,src:000369,op:havoc,rep:8.bmp (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:000198,src:000000,op:havoc,rep:16.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:000112,src:000000,op:havoc,rep:16.bmp (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:001334,src:000934,op:havoc,rep:2.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:001531,src:000689,op:havoc,rep:1.bmp (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:000109,src:000000,op:havoc,rep:4.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:001063,src:000855,op:arith8,pos:157,val:-13.bmp (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:002020,src:000391,op:havoc,rep:1.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:002035,src:001064,op:havoc,rep:1.bmp (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/edges-only/images/id:000508,src:000059,op:havoc,rep:32.bmp (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000761,src:000381,op:havoc,rep:8.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001082,src:000855,op:havoc,rep:8.bmp (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000627,src:000147,op:havoc,rep:1.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001300,src:001284,op:havoc,rep:4.bmp (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002034,src:001064,op:havoc,rep:16.bmp (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001302,src:001284,op:havoc,rep:4.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001609,src:001267+001346,op:splice,rep:8.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001558,src:001275,op:havoc,rep:4.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001163,src:001047,op:flip1,pos:238.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002156,src:002130,op:havoc,rep:1.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001651,src:000753,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001327,src:000566,op:flip1,pos:18.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000385,src:000026,op:havoc,rep:16.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000155,src:000000,op:havoc,rep:4,+cov.bmp (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000770,src:000400,op:flip2,pos:15.bmp (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002024,src:000816,op:havoc,rep:2.bmp (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001705,src:001575,op:flip1,pos:1279.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000969,src:000783,op:havoc,rep:32.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002123,src:002121,op:flip2,pos:150.bmp (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002150,src:002147,op:flip1,pos:260.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001190,src:001081,op:arith8,pos:242,val:+28.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001363,src:000060,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001661,src:001062,op:havoc,rep:4.bmp (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000430,src:000026,op:havoc,rep:16.bmp (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001391,src:000942,op:arith8,pos:118,val:-4.bmp (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001337,src:001334,op:havoc,rep:1.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001499,src:001453,op:havoc,rep:4.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001557,src:001253,op:havoc,rep:4.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002042,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001915,src:001902,op:flip1,pos:6341.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000752,src:000381,op:havoc,rep:8.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000499,src:000059,op:havoc,rep:8.bmp (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000443,src:000026,op:havoc,rep:32.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001869,src:001860,op:havoc,rep:4.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001285,src:001105,op:havoc,rep:4.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001079,src:000855,op:havoc,rep:32.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002104,src:002100,op:havoc,rep:2.bmp (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000171,src:000000,op:havoc,rep:64,+cov.bmp (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001062,src:000855,op:arith8,pos:154,val:-26,+cov.bmp (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000146,src:000000,op:havoc,rep:32,+cov.bmp (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000842,src:000553,op:flip32,pos:22.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000748,src:000364,op:int32,pos:131,val:+32767.bmp (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001525,src:000161+001048,op:splice,rep:16.bmp (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000452,src:000032,op:havoc,rep:8.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001195,src:001081,op:havoc,rep:1.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001254,src:001227,op:havoc,rep:32.bmp (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001394,src:001159,op:havoc,rep:4.bmp (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000419,src:000026,op:havoc,rep:4.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002001,src:001966,op:havoc,rep:8.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001859,src:001852,op:flip4,pos:3829.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000173,src:000000,op:havoc,rep:2.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.bmp (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001225,src:001115,op:havoc,rep:32.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001321,src:000369,op:int32,pos:117,val:be:+512,+cov.bmp (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001087,src:000858,op:flip1,pos:22.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.bmp (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000636,src:000147,op:havoc,rep:32.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000230,src:000026,op:flip1,pos:18.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.bmp (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001696,src:001476,op:flip1,pos:1241.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001577,src:001308+001465,op:splice,rep:8.bmp (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001427,src:000760,op:havoc,rep:16.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000025,src:000000,op:flip1,pos:30,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000428,src:000026,op:havoc,rep:16.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000175,src:000000,op:havoc,rep:32.bmp (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002099,src:002098+000403,op:splice,rep:2.bmp (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001064,src:000855,op:int16,pos:9,val:+16.bmp (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000045,src:000000,op:arith8,pos:0,val:-35,+cov.bmp (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.bmp (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002057,src:001022,op:havoc,rep:8.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001071,src:000855,op:havoc,rep:8.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000757,src:000381,op:havoc,rep:2.bmp (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001070,src:000855,op:havoc,rep:1.bmp (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001656,src:000927,op:havoc,rep:8.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001035,src:000814,op:flip2,pos:22.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002037,src:001064,op:havoc,rep:8.bmp (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002071,src:001865,op:flip1,pos:2360.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002091,src:001428+001543,op:splice,rep:2.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000765,src:000389,op:flip4,pos:22.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001382,src:000191,op:havoc,rep:16.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002039,src:001240,op:havoc,rep:4.bmp (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001776,src:001723,op:havoc,rep:2.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002111,src:001240+001273,op:splice,rep:8.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000509,src:000059,op:havoc,rep:8.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000423,src:000026,op:havoc,rep:8.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001387,src:000776,op:arith8,pos:20,val:+25,+cov.bmp (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000407,src:000026,op:havoc,rep:32.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001827,src:001824,op:flip2,pos:2742.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000471,src:000048,op:havoc,rep:32.bmp (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000270,src:000026,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002047,src:001628,op:havoc,rep:4.bmp (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000668,src:000147,op:havoc,rep:32.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001654,src:000777,op:arith8,pos:19,val:-10,+cov.bmp (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001822,src:001803,op:flip2,pos:3106.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001171,src:001047,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001251,src:001227,op:flip2,pos:22.bmp (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000754,src:000381,op:havoc,rep:1.bmp (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001280,src:000530,op:flip1,pos:18.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000152,src:000000,op:havoc,rep:64,+cov.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000711,src:000204,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000672,src:000147,op:havoc,rep:16.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001735,src:001495,op:havoc,rep:1.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000339,src:000026,op:havoc,rep:32.bmp (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002134,src:000470+001055,op:splice,rep:4,+cov.bmp (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002120,src:002116,op:havoc,rep:4.bmp (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001856,src:001843,op:havoc,rep:4.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002069,src:001813,op:havoc,rep:8.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001396,src:001214,op:flip32,pos:386.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000894,src:000587,op:havoc,rep:64.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001012,src:000804,op:havoc,rep:8.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001080,src:000855,op:havoc,rep:2,+cov.bmp (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000379,src:000026,op:havoc,rep:4.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001398,src:001394,op:flip2,pos:18.bmp (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000653,src:000147,op:havoc,rep:1.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001466,src:001400,op:havoc,rep:32.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001384,src:000191,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.bmp (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001181,src:001080,op:int16,pos:146,val:be:+255.bmp (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000038,src:000000,op:flip2,pos:30,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001143,src:000919,op:flip2,pos:18.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001188,src:001081,op:flip2,pos:373.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000651,src:000147,op:havoc,rep:16.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001240,src:001155,op:havoc,rep:4.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002100,src:002098+000403,op:splice,rep:2.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001650,src:000673,op:havoc,rep:1.bmp (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001957,src:001954,op:flip1,pos:7069.bmp (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000746,src:000364,op:int32,pos:126,val:be:-128.bmp (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000621,src:000147,op:havoc,rep:1.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001158,src:001022,op:flip1,pos:61.bmp (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000747,src:000364,op:int32,pos:127,val:-32768.bmp (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002114,src:002091,op:havoc,rep:8.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001360,src:001355,op:havoc,rep:16.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000641,src:000147,op:havoc,rep:16.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000450,src:000032,op:havoc,rep:32.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001699,src:001488,op:havoc,rep:2.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001042,src:000850,op:flip1,pos:22.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000512,src:000059,op:havoc,rep:8.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001085,src:000855,op:havoc,rep:32.bmp (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000985,src:000798,op:havoc,rep:64.bmp (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000023,src:000000,op:flip1,pos:28,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001242,src:001187,op:arith8,pos:238,val:-24.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001882,src:001866,op:havoc,rep:4.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.bmp (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001237,src:001153,op:flip1,pos:22.bmp (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000431,src:000026,op:havoc,rep:64.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002048,src:001628,op:havoc,rep:8.bmp (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001521,src:000161+001048,op:splice,rep:4.bmp (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002135,src:002134,op:flip1,pos:14,+cov.bmp (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001461,src:001400,op:flip2,pos:851.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000131,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000625,src:000147,op:havoc,rep:4.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000598,src:000147,op:havoc,rep:32.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000749,src:000364,op:int32,pos:240,val:be:+255.bmp (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000628,src:000147,op:havoc,rep:4.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001682,src:001185,op:arith8,pos:238,val:-5.bmp (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000626,src:000147,op:havoc,rep:16.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000325,src:000026,op:havoc,rep:16.bmp (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001605,src:001603,op:havoc,rep:4.bmp (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000921,src:000704,op:flip2,pos:18.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000467,src:000032,op:havoc,rep:8.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001408,src:001302,op:havoc,rep:4.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000548,src:000063,op:havoc,rep:8.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001615,src:001405,op:arith8,pos:18,val:+13.bmp (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000542,src:000063,op:havoc,rep:16.bmp (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001366,src:000191,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000618,src:000147,op:havoc,rep:1.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002028,src:000929,op:havoc,rep:8.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001597,src:000161+000714,op:splice,rep:2.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001975,src:001973,op:flip1,pos:5636.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000935,src:000745,op:havoc,rep:8.bmp (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000608,src:000147,op:havoc,rep:8.bmp (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000400,src:000026,op:havoc,rep:32,+cov.bmp (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002132,src:000161+002095,op:splice,rep:4.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.bmp (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.bmp (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001617,src:001432,op:flip2,pos:30.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002151,src:002149,op:havoc,rep:4.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001362,src:001361,op:havoc,rep:64.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001910,src:001896,op:havoc,rep:8.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001968,src:001959,op:havoc,rep:4.bmp (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001687,src:001362,op:havoc,rep:16.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000227,src:000026,op:flip1,pos:11.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001178,src:001058,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000095,src:000000,op:arith8,pos:30,val:+5,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001867,src:001860,op:arith8,pos:4016,val:-12.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001058,src:000855,op:arith8,pos:18,val:-27.bmp (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000210,src:000000,op:havoc,rep:16,+cov.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001423,src:001399,op:havoc,rep:32,+cov.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001715,src:001582,op:havoc,rep:4.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000511,src:000059,op:havoc,rep:32.bmp (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001278,src:001268,op:arith8,pos:28,val:+12,+cov.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000971,src:000796,op:flip2,pos:61.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000122,src:000000,op:havoc,rep:32,+cov.bmp (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000383,src:000026,op:havoc,rep:8,+cov.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001060,src:000855,op:arith8,pos:18,val:-30.bmp (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.bmp (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000174,src:000000,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000473,src:000048,op:havoc,rep:16.bmp (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000518,src:000059,op:havoc,rep:8.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002050,src:001628,op:havoc,rep:2.bmp (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001629,src:001618,op:havoc,rep:2.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001606,src:000515+001461,op:splice,rep:1.bmp (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000968,src:000783,op:havoc,rep:32.bmp (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001512,src:000045+000667,op:splice,rep:8.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001136,src:000904,op:havoc,rep:16.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002093,src:002040,op:havoc,rep:4.bmp (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000613,src:000147,op:havoc,rep:2.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.bmp (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000670,src:000147,op:havoc,rep:2.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001342,src:001338,op:havoc,rep:32.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001314,src:000503,op:havoc,rep:1,+cov.bmp (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001293,src:001188,op:havoc,rep:8.bmp (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000835,src:000529,op:flip2,pos:28.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001718,src:001594,op:havoc,rep:16.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000983,src:000796,op:havoc,rep:16.bmp (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002090,src:001217,op:havoc,rep:2.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001772,src:001713,op:flip1,pos:1825.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001723,src:001604,op:havoc,rep:2.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001572,src:001248+001477,op:splice,rep:1.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002144,src:001337,op:havoc,rep:2.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002119,src:002116,op:havoc,rep:16.bmp (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.bmp (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001069,src:000855,op:havoc,rep:16.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001173,src:001047,op:havoc,rep:32.bmp (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000769,src:000389,op:arith8,pos:22,val:-30.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001925,src:001902,op:ext_AO,pos:6322.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000475,src:000048,op:havoc,rep:2.bmp (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001639,src:000402+001468,op:splice,rep:64.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001452,src:001304,op:havoc,rep:2.bmp (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002109,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000496,src:000059,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002095,src:002094,op:flip1,pos:140.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000366,src:000026,op:havoc,rep:8.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000775,src:000439,op:arith8,pos:22,val:-25.bmp (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001590,src:001234+001171,op:splice,rep:16.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002033,src:001064,op:havoc,rep:16.bmp (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000387,src:000026,op:havoc,rep:32.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002029,src:000929,op:havoc,rep:8.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000656,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001663,src:001231,op:havoc,rep:1.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000982,src:000796,op:havoc,rep:16.bmp (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000895,src:000587,op:havoc,rep:16.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001978,src:001974,op:havoc,rep:8.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000691,src:000169,op:flip2,pos:22.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002021,src:000391,op:havoc,rep:1.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001586,src:000107+001449,op:splice,rep:4.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.bmp (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001826,src:001814,op:flip1,pos:2369.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001021,src:000805,op:havoc,rep:16.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001306,src:000239,op:havoc,rep:16.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001165,src:001047,op:arith8,pos:22,val:-7.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001847,src:001448,op:havoc,rep:1.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002107,src:002106+002105,op:splice,rep:4.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001301,src:001284,op:havoc,rep:8.bmp (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001528,src:000259+000731,op:splice,rep:8.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001743,src:001686,op:havoc,rep:8.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000664,src:000147,op:havoc,rep:16.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000470,src:000045,op:havoc,rep:32,+cov.bmp (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000741,src:000364,op:flip1,pos:19.bmp (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000349,src:000026,op:havoc,rep:8.bmp (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001854,src:001815,op:havoc,rep:4.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000929,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001724,src:001604,op:havoc,rep:8.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002087,src:000538+002027,op:splice,rep:2.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000607,src:000147,op:havoc,rep:64.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002118,src:002116,op:flip16,pos:93.bmp (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.bmp (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001152,src:000965,op:flip4,pos:22.bmp (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000928,src:000715,op:flip1,pos:18.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001311,src:000239,op:havoc,rep:32.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001665,src:001605,op:havoc,rep:1.bmp (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000763,src:000389,op:flip2,pos:22.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001955,src:001954,op:flip1,pos:6876.bmp (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000215,src:000000,op:havoc,rep:32.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001089,src:000858,op:flip2,pos:30.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000740,src:000313,op:havoc,rep:32.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000705,src:000169,op:havoc,rep:32.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001065,src:000855,op:int32,pos:210,val:be:+255.bmp (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001126,src:000904,op:flip2,pos:22.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000305,src:000026,op:arith8,pos:22,val:-35.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.bmp (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001678,src:001086,op:havoc,rep:2.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001768,src:001461,op:havoc,rep:128.bmp (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002145,src:001448+001707,op:splice,rep:8.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002027,src:000929,op:havoc,rep:2.bmp (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001898,src:001863,op:flip1,pos:2724.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000904,src:000685,op:flip2,pos:30.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000805,src:000469,op:havoc,rep:64.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000127,src:000000,op:havoc,rep:8.bmp (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001519,src:000109+000990,op:splice,rep:16.bmp (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001584,src:001581+000019,op:splice,rep:2.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001006,src:000804,op:flip2,pos:18.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001471,src:001400,op:havoc,rep:4.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001389,src:000934,op:havoc,rep:1.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001719,src:001594,op:havoc,rep:2.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001388,src:000836,op:havoc,rep:32.bmp (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000732,src:000292,op:flip32,pos:22.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001803,src:001778,op:havoc,rep:8.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000202,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001524,src:000161+001048,op:splice,rep:4.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001994,src:001966,op:havoc,rep:2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000943,src:000778,op:havoc,rep:16.bmp (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001182,src:001081,op:flip1,pos:240.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001939,src:001664,op:flip2,pos:18.bmp (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000405,src:000026,op:havoc,rep:16.bmp (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002139,src:001719+001570,op:splice,rep:2.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.bmp (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.bmp (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001372,src:000191,op:havoc,rep:8.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001340,src:001338,op:havoc,rep:4.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001523,src:000161+001048,op:splice,rep:2.bmp (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002110,src:002106+001935,op:splice,rep:64.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001417,src:001399,op:havoc,rep:8.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002108,src:002106+002105,op:splice,rep:4.bmp (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000205,src:000000,op:havoc,rep:16.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001544,src:000920,op:havoc,rep:8.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000445,src:000032,op:havoc,rep:16.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001782,src:001748,op:flip1,pos:2178.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001425,src:000758,op:havoc,rep:32.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000153,src:000000,op:havoc,rep:8.bmp (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001083,src:000855,op:havoc,rep:8.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001812,src:001799,op:havoc,rep:4.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001049,src:000855,op:flip1,pos:22.bmp (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001598,src:000565+001404,op:splice,rep:8.bmp (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001844,src:001639,op:havoc,rep:32.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002122,src:002121,op:flip2,pos:50.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002012,src:001966,op:havoc,rep:8.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002038,src:001064,op:havoc,rep:8.bmp (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001146,src:000927,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001253,src:001227,op:havoc,rep:2.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002043,src:001603,op:havoc,rep:4.bmp (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001477,src:001427,op:havoc,rep:128.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001611,src:001405,op:flip2,pos:18.bmp (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001692,src:001446,op:havoc,rep:8.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.bmp (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001326,src:000540,op:havoc,rep:64.bmp (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000436,src:000026,op:havoc,rep:8.bmp (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002066,src:001702,op:ext_AO,pos:20.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.bmp (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001502,src:000027+001003,op:splice,rep:16.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000648,src:000147,op:havoc,rep:8.bmp (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000633,src:000147,op:havoc,rep:4.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002045,src:001603,op:havoc,rep:2.bmp (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002009,src:001966,op:havoc,rep:1.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001153,src:000974,op:flip4,pos:61.bmp (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000538,src:000063,op:havoc,rep:32.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001893,src:001892,op:flip1,pos:4362.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000612,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001288,src:001188,op:havoc,rep:8.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001729,src:001311,op:flip1,pos:215.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001135,src:000904,op:havoc,rep:8.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001909,src:001886,op:havoc,rep:8.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001385,src:000381,op:havoc,rep:2.bmp (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001072,src:000855,op:havoc,rep:8.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001317,src:001144,op:havoc,rep:32.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000758,src:000381,op:havoc,rep:16.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001428,src:000916,op:havoc,rep:2.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001467,src:001400,op:havoc,rep:128.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000320,src:000026,op:int16,pos:9,val:+1000.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000474,src:000048,op:havoc,rep:8.bmp (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002041,src:001603,op:havoc,rep:1.bmp (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002030,src:000929,op:havoc,rep:4.bmp (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001618,src:001432,op:havoc,rep:1.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001339,src:000470,op:havoc,rep:16,+cov.bmp (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001409,src:001399,op:flip1,pos:3.bmp (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000401,src:000026,op:havoc,rep:8.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000448,src:000032,op:havoc,rep:2.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000472,src:000048,op:havoc,rep:4.bmp (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001068,src:000855,op:havoc,rep:2.bmp (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000922,src:000704,op:flip4,pos:18.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000507,src:000059,op:havoc,rep:32.bmp (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000730,src:000292,op:flip1,pos:22.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000125,src:000000,op:havoc,rep:64,+cov.bmp (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001505,src:000045+000667,op:splice,rep:32.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001560,src:001469,op:flip1,pos:401.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001816,src:001803,op:flip1,pos:3.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001800,src:001775,op:havoc,rep:4.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000605,src:000147,op:havoc,rep:4.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000347,src:000026,op:havoc,rep:8.bmp (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001170,src:001047,op:havoc,rep:32.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001330,src:000824,op:havoc,rep:4.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000354,src:000026,op:havoc,rep:4.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000650,src:000147,op:havoc,rep:2.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001167,src:001047,op:havoc,rep:16.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001673,src:000564,op:flip4,pos:22.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.bmp (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001587,src:000304+000326,op:splice,rep:8.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001508,src:000045+000667,op:splice,rep:2.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002105,src:002100+000596,op:splice,rep:2.bmp (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001243,src:001187,op:arith8,pos:238,val:-26.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002051,src:001671,op:havoc,rep:2.bmp (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001393,src:001079,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000604,src:000147,op:havoc,rep:8.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.bmp (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002112,src:001828+001968,op:splice,rep:1.bmp (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001448,src:001291,op:arith8,pos:234,val:+24.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001176,src:001058,op:flip1,pos:22.bmp (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002146,src:001931,op:havoc,rep:2.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000326,src:000026,op:havoc,rep:2.bmp (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000135,src:000000,op:havoc,rep:4.bmp (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001530,src:000500+000879,op:splice,rep:2.bmp (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001527,src:000210+001409,op:splice,rep:2.bmp (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002026,src:000929,op:havoc,rep:16.bmp (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000965,src:000783,op:havoc,rep:16.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001460,src:001333,op:havoc,rep:4.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001941,src:001801,op:havoc,rep:4.bmp (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002127,src:001963+001890,op:splice,rep:2.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000373,src:000026,op:havoc,rep:8.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001401,src:001079,op:havoc,rep:16.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000595,src:000118,op:flip1,pos:30,+cov.bmp (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001733,src:001495,op:flip1,pos:802.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000504,src:000059,op:havoc,rep:8.bmp (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000397,src:000026,op:havoc,rep:32.bmp (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000372,src:000026,op:havoc,rep:4.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.bmp (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001648,src:000610,op:havoc,rep:32.bmp (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000957,src:000783,op:havoc,rep:8.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001907,src:001883,op:havoc,rep:8.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.bmp (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000213,src:000000,op:havoc,rep:4.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000768,src:000389,op:arith8,pos:22,val:-29.bmp (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001470,src:001400,op:havoc,rep:64.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000743,src:000364,op:arith8,pos:22,val:-13.bmp (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001333,src:000910,op:havoc,rep:2.bmp (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001196,src:001095,op:flip1,pos:204.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001855,src:001843,op:flip1,pos:3.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001884,src:001866,op:havoc,rep:8.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001990,src:001966,op:havoc,rep:2.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001436,src:001186,op:arith8,pos:343,val:+14.bmp (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001465,src:001400,op:havoc,rep:32.bmp (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002140,src:001494,op:havoc,rep:8.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002155,src:002154,op:havoc,rep:8.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002094,src:001389,op:havoc,rep:1.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001177,src:001058,op:flip4,pos:22.bmp (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001151,src:000965,op:flip1,pos:18.bmp (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001297,src:001284,op:havoc,rep:2.bmp (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001279,src:001271,op:arith8,pos:28,val:-3.bmp (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001504,src:000045+000667,op:splice,rep:16.bmp (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001205,src:001103,op:flip2,pos:212.bmp (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001818,src:001803,op:flip1,pos:2724.bmp (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002008,src:001966,op:havoc,rep:4.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.bmp (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000440,src:000026,op:havoc,rep:16.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001846,src:001429,op:havoc,rep:8.bmp (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001686,src:001288,op:havoc,rep:2.bmp (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001515,src:000045+000667,op:splice,rep:4.bmp (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000669,src:000147,op:havoc,rep:32.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002130,src:002111,op:havoc,rep:8.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001604,src:001603,op:havoc,rep:4.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001952,src:001946,op:flip1,pos:3.bmp (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000645,src:000147,op:havoc,rep:8.bmp (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001359,src:001353,op:havoc,rep:16.bmp (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000680,src:000157,op:flip2,pos:22.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001503,src:000045+000667,op:splice,rep:1.bmp (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002154,src:002151,op:havoc,rep:2.bmp (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000410,src:000026,op:havoc,rep:16.bmp (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:000355,src:000026,op:havoc,rep:32.bmp (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001565,src:001151+000979,op:splice,rep:8.bmp (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:001858,src:001852,op:flip1,pos:3831.bmp (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/bmp/full/images/id:002070,src:001837,op:flip1,pos:2353.bmp (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000206,src:000000,op:extra,pos:33.gif (deflated 9%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000277,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000289,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000158,src:000000,op:arith8,pos:8,val:-30.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000231,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000412,src:000361,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000217,src:000000,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000264,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/edges-only/images/id:000226,src:000000,op:havoc,rep:32.gif (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000204,src:000000,op:int32,pos:174,val:be:+1,+cov.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000287,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000542,src:000529,op:flip1,pos:48.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000461,src:000331,op:flip1,pos:9,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000360,src:000168,op:havoc,rep:4.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000665,src:000433+000664,op:splice,rep:8.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000341,src:000168,op:flip1,pos:11.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000215,src:000000,op:havoc,rep:2,+cov.gif (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000489,src:000375,op:arith8,pos:55,val:-35.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000513,src:000503,op:int16,pos:96,val:be:+1000.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000660,src:000451,op:havoc,rep:4.gif (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000598,src:000569,op:havoc,rep:8.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000620,src:000187+000601,op:splice,rep:1.gif (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000020,src:000000,op:flip1,pos:32,+cov.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000650,src:000183,op:havoc,rep:16.gif (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000648,src:000183,op:havoc,rep:4.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000432,src:000422,op:havoc,rep:2.gif (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000552,src:000303,op:flip1,pos:54.gif (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000223,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000374,src:000171,op:havoc,rep:16.gif (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000634,src:000620,op:havoc,rep:2.gif (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000585,src:000559,op:flip1,pos:1856.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000656,src:000451,op:havoc,rep:4.gif (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000647,src:000183,op:havoc,rep:4.gif (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000618,src:000344+000604,op:splice,rep:2.gif (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000400,src:000318,op:flip1,pos:6.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000182,src:000000,op:arith8,pos:44,val:-19.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000183,src:000000,op:arith8,pos:45,val:+28.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000677,src:000676,op:arith8,pos:7405,val:+31.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000645,src:000625+000600,op:splice,rep:2.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000676,src:000674,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000222,src:000000,op:havoc,rep:32.gif (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000655,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000483,src:000358,op:havoc,rep:128.gif (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000535,src:000506,op:havoc,rep:8.gif (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000667,src:000617,op:havoc,rep:8,+cov.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000487,src:000372,op:flip1,pos:65.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000336,src:000111,op:flip1,pos:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000220,src:000000,op:havoc,rep:32.gif (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000550,src:000535,op:havoc,rep:2.gif (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000668,src:000667+000505,op:splice,rep:4,+cov.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000309,src:000025,op:flip16,pos:46.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000018,src:000000,op:flip1,pos:27,+cov.gif (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000569,src:000555,op:havoc,rep:4.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000303,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000270,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000110,src:000000,op:flip1,pos:177.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000308,src:000020,op:havoc,rep:8.gif (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000229,src:000000,op:havoc,rep:1,+cov.gif (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000037,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000551,src:000020,op:havoc,rep:32.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000522,src:000503,op:havoc,rep:1.gif (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000670,src:000669,op:havoc,rep:8,+cov.gif (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000053,src:000000,op:flip1,pos:48.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000500,src:000468,op:havoc,rep:1.gif (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000318,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000216,src:000000,op:havoc,rep:1.gif (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000672,src:000630,op:havoc,rep:2.gif (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000245,src:000000,op:havoc,rep:4.gif (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000285,src:000000,op:havoc,rep:16.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000619,src:000594+000386,op:splice,rep:8.gif (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000269,src:000000,op:havoc,rep:8,+cov.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000588,src:000574,op:havoc,rep:1.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000581,src:000579,op:arith8,pos:1576,val:+15.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000028,src:000000,op:flip1,pos:44,+cov.gif (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000117,src:000000,op:flip2,pos:42.gif (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000462,src:000425,op:havoc,rep:2.gif (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000612,src:000610,op:havoc,rep:4.gif (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000001,src:000000,op:flip1,pos:0,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000120,src:000000,op:flip2,pos:46.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000234,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000233,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000425,src:000403,op:havoc,rep:8.gif (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000421,src:000402,op:havoc,rep:2,+cov.gif (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000595,src:000578,op:havoc,rep:2.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000641,src:000013+000637,op:splice,rep:2.gif (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000574,src:000497,op:havoc,rep:16.gif (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000210,src:000000,op:havoc,rep:2,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000608,src:000420+000383,op:splice,rep:8.gif (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000368,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000609,src:000596,op:havoc,rep:4.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000333,src:000110,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000547,src:000529,op:flip8,pos:78.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000631,src:000630,op:arith8,pos:5230,val:+26.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000611,src:000209+000609,op:splice,rep:4.gif (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000576,src:000572,op:havoc,rep:2.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000456,src:000325,op:havoc,rep:1.gif (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000249,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000554,src:000455,op:flip1,pos:373.gif (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000664,src:000372+000641,op:splice,rep:1.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000393,src:000300,op:havoc,rep:16.gif (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000549,src:000530,op:arith8,pos:38,val:-6.gif (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000624,src:000402+000468,op:splice,rep:8.gif (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000390,src:000269,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000644,src:000611,op:havoc,rep:2.gif (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000512,src:000503,op:arith8,pos:55,val:-19.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000246,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000442,src:000021,op:havoc,rep:4.gif (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000544,src:000529,op:flip2,pos:38.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000437,src:000430,op:havoc,rep:2.gif (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.gif (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000418,src:000400,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000253,src:000000,op:havoc,rep:16.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000673,src:000672,op:havoc,rep:2.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000043,src:000000,op:flip1,pos:47.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000658,src:000451,op:havoc,rep:1.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000680,src:000679,op:flip1,pos:67.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000266,src:000000,op:havoc,rep:8,+cov.gif (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000025,src:000000,op:flip1,pos:43,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000661,src:000112+000281,op:splice,rep:1.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000627,src:000612,op:havoc,rep:2.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000430,src:000422,op:havoc,rep:4.gif (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000428,src:000421,op:arith8,pos:8,val:+21.gif (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000212,src:000000,op:havoc,rep:4,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000179,src:000000,op:arith8,pos:42,val:-5.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000408,src:000361,op:havoc,rep:2.gif (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000602,src:000599,op:int16,pos:1278,val:be:+1000.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000188,src:000000,op:arith8,pos:178,val:-26,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000214,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000556,src:000475,op:arith8,pos:1281,val:+15.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000255,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000639,src:000637,op:havoc,rep:4,+cov.gif (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000578,src:000572,op:havoc,rep:64.gif (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000419,src:000401,op:flip4,pos:8.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000614,src:000613,op:havoc,rep:2.gif (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000617,src:000405+000388,op:splice,rep:1,+cov.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000268,src:000000,op:havoc,rep:2.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000007,src:000000,op:flip1,pos:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000607,src:000588,op:havoc,rep:2.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000652,src:000198,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000312,src:000025,op:havoc,rep:16.gif (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000248,src:000000,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000601,src:000586,op:havoc,rep:2.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000391,src:000300,op:flip1,pos:45.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000464,src:000027,op:havoc,rep:64.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000659,src:000451,op:havoc,rep:2.gif (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000417,src:000400,op:flip4,pos:8.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000498,src:000460,op:havoc,rep:8.gif (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000657,src:000451,op:havoc,rep:1.gif (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000637,src:000591+000545,op:splice,rep:8,+cov.gif (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000654,src:000508,op:havoc,rep:16.gif (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000635,src:000634,op:havoc,rep:2.gif (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000662,src:000355+000634,op:splice,rep:1.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000401,src:000318,op:flip2,pos:6.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000615,src:000614,op:havoc,rep:2.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000323,src:000061,op:havoc,rep:16.gif (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000447,src:000175,op:havoc,rep:1.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000427,src:000420,op:flip1,pos:6.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000324,src:000061,op:havoc,rep:4.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000353,src:000168,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000213,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000310,src:000025,op:int32,pos:44,val:+16.gif (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000420,src:000401,op:arith8,pos:8,val:-10.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000207,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000367,src:000171,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000209,src:000000,op:havoc,rep:32,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000381,src:000198,op:extra,pos:6.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000625,src:000573,op:havoc,rep:1.gif (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000548,src:000529,op:flip32,pos:78.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000651,src:000183,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000116,src:000000,op:flip2,pos:27,+cov.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000517,src:000503,op:havoc,rep:2.gif (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000596,src:000463,op:havoc,rep:4.gif (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000514,src:000503,op:havoc,rep:1.gif (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000653,src:000321,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000669,src:000668,op:arith8,pos:128,val:-9,+cov.gif (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000279,src:000000,op:havoc,rep:8.gif (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000454,src:000312,op:havoc,rep:1.gif (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000681,src:000644,op:havoc,rep:8.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000623,src:000622,op:havoc,rep:4.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000211,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000201,src:000000,op:int32,pos:43,val:-32768.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000252,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000155,src:000000,op:arith8,pos:8,val:-23.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000566,src:000517,op:arith8,pos:38,val:-6.gif (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000621,src:000618,op:havoc,rep:1.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000622,src:000621+000576,op:splice,rep:8.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000593,src:000243,op:havoc,rep:1.gif (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000600,src:000405+000594,op:splice,rep:4.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000243,src:000000,op:havoc,rep:8.gif (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000626,src:000624,op:havoc,rep:2.gif (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000638,src:000637,op:flip1,pos:34,+cov.gif (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000311,src:000025,op:havoc,rep:8.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000467,src:000173,op:havoc,rep:4.gif (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000321,src:000061,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000482,src:000272,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000484,src:000363,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000286,src:000000,op:havoc,rep:16.gif (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000034,src:000000,op:flip1,pos:45.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000416,src:000400,op:flip1,pos:8.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000304,src:000005,op:flip1,pos:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000671,src:000670,op:havoc,rep:4,+cov.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000299,src:000000,op:havoc,rep:2.gif (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000646,src:000645,op:havoc,rep:4.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000570,src:000561,op:havoc,rep:4.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000218,src:000000,op:havoc,rep:2,+cov.gif (deflated 18%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000568,src:000555,op:havoc,rep:8.gif (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000666,src:000619,op:havoc,rep:4.gif (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000592,src:000584,op:havoc,rep:16.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000499,src:000460,op:havoc,rep:4.gif (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000382,src:000198,op:havoc,rep:8.gif (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000202,src:000000,op:int32,pos:46,val:+0.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000555,src:000455,op:havoc,rep:4.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000039,src:000000,op:flip1,pos:46.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000591,src:000584,op:havoc,rep:4.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000663,src:000372+000641,op:splice,rep:2.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000674,src:000673,op:havoc,rep:2.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000563,src:000507,op:havoc,rep:64.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000354,src:000168,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000515,src:000503,op:havoc,rep:4.gif (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000276,src:000000,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000526,src:000503,op:havoc,rep:4.gif (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000315,src:000053,op:flip4,pos:130.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000488,src:000372,op:flip2,pos:136.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000422,src:000402,op:havoc,rep:2.gif (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000343,src:000168,op:flip1,pos:49.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000440,src:000430,op:havoc,rep:2.gif (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000292,src:000000,op:havoc,rep:2.gif (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000363,src:000169,op:flip4,pos:50.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000463,src:000425,op:havoc,rep:2.gif (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000613,src:000209+000448,op:splice,rep:8.gif (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000567,src:000541,op:havoc,rep:32.gif (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000675,src:000674,op:havoc,rep:1.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000278,src:000000,op:havoc,rep:8.gif (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000497,src:000439,op:havoc,rep:4.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000678,src:000591,op:havoc,rep:8.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000468,src:000258,op:arith8,pos:36,val:+31.gif (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000610,src:000440+000148,op:splice,rep:8.gif (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000573,src:000315,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000603,src:000402+000553,op:splice,rep:2.gif (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000640,src:000216+000634,op:splice,rep:2.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000375,src:000171,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000378,src:000171,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000594,src:000500,op:havoc,rep:2.gif (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif/full/images/id:000281,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:001102,src:001014,op:havoc,rep:2.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000899,src:000633,op:flip1,pos:40.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000825,src:000487,op:arith8,pos:148,val:-29.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000326,src:000000,op:havoc,rep:16.gif (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000719,src:000136,op:havoc,rep:16.gif (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:001004,src:000869,op:flip1,pos:23.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000851,src:000549,op:havoc,rep:4.gif (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000027,src:000000,op:flip1,pos:40,+cov.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.gif (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000612,src:000094,op:havoc,rep:2,+cov.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:001838,src:001812,op:flip1,pos:10.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000274,src:000000,op:havoc,rep:4,+cov.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/edges-only/images/id:000846,src:000549,op:havoc,rep:8.gif (deflated 35%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001041,src:000982,op:havoc,rep:8.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000891,src:000598,op:havoc,rep:1.gif (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000517,src:000037,op:havoc,rep:2.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000348,src:000000,op:havoc,rep:4.gif (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000589,src:000080,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000249,src:000000,op:havoc,rep:32.gif (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001326,src:001283,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000204,src:000000,op:havoc,rep:8,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001071,src:001002,op:arith8,pos:98,val:+33.gif (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001235,src:001186,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001454,src:000017+001445,op:splice,rep:64.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001592,src:000484+001580,op:splice,rep:128.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001790,src:000932+001781,op:splice,rep:8.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001378,src:001359,op:flip1,pos:33.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001429,src:000003+001096,op:splice,rep:32.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001613,src:000689+001375,op:splice,rep:4.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001035,src:000947,op:havoc,rep:16.gif (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001684,src:000994+001655,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001844,src:001812,op:flip1,pos:20224.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000552,src:000080,op:havoc,rep:16.gif (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000470,src:000000,op:havoc,rep:8.gif (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000508,src:000037,op:havoc,rep:8.gif (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001037,src:000947,op:havoc,rep:8.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000427,src:000000,op:havoc,rep:16.gif (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001638,src:000927+001572,op:splice,rep:4.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001963,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000163,src:000000,op:arith8,pos:43,val:+9.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000338,src:000000,op:havoc,rep:1.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001809,src:001020+001807,op:splice,rep:128.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001177,src:001154,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001685,src:000994+001655,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000460,src:000000,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001133,src:000622,op:havoc,rep:2.gif (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000507,src:000037,op:havoc,rep:4.gif (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001950,src:000962,op:havoc,rep:4.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001374,src:001321,op:havoc,rep:64.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001307,src:001278,op:flip4,pos:9416.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001424,src:001372,op:flip1,pos:10.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001527,src:000135+001364,op:splice,rep:64.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001689,src:000994+001655,op:splice,rep:64.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000557,src:000080,op:havoc,rep:16.gif (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000293,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001631,src:000751+001593,op:splice,rep:128.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000349,src:000000,op:havoc,rep:4.gif (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001074,src:001002,op:havoc,rep:4.gif (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000998,src:000837,op:havoc,rep:16.gif (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001029,src:000945,op:havoc,rep:64.gif (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000527,src:000037,op:havoc,rep:16.gif (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001540,src:000154+001531,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001915,src:001548,op:flip2,pos:6832.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001976,src:000717+000174,op:splice,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001317,src:001280,op:havoc,rep:8.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001562,src:000154+001471,op:splice,rep:32.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001532,src:000136+001506,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001738,src:000575,op:flip1,pos:227.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001727,src:001649,op:havoc,rep:4.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001085,src:001002,op:havoc,rep:8.gif (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001819,src:001378,op:flip1,pos:851.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001460,src:000017+001361,op:splice,rep:32.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001782,src:000565+001631,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001496,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000389,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000678,src:000131,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000430,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000954,src:000726,op:flip1,pos:44.gif (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001395,src:000875,op:flip1,pos:47.gif (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000014,src:000000,op:flip1,pos:27.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000410,src:000000,op:havoc,rep:8.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000156,src:000000,op:arith8,pos:42,val:-5.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001412,src:001275,op:flip1,pos:7039.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000747,src:000219,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001560,src:000154+001471,op:splice,rep:8.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001827,src:001672,op:flip1,pos:615.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001494,src:000129+001470,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000234,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001620,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000480,src:000000,op:havoc,rep:8.gif (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001212,src:001157,op:havoc,rep:32.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000401,src:000000,op:havoc,rep:64.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000580,src:000080,op:havoc,rep:8.gif (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000209,src:000000,op:havoc,rep:32.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001461,src:000017+001361,op:splice,rep:32.gif (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001557,src:000154+001531,op:splice,rep:16.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001956,src:001952,op:havoc,rep:128.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001228,src:001186,op:havoc,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.gif (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001680,src:000973+001565,op:splice,rep:1.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001533,src:000136+001506,op:splice,rep:32.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000388,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001618,src:000751+001593,op:splice,rep:4.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000028,src:000000,op:flip1,pos:42,+cov.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001829,src:001672,op:flip2,pos:13381.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000776,src:000332,op:havoc,rep:32.gif (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000951,src:000719,op:havoc,rep:32.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001683,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000203,src:000000,op:havoc,rep:16.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001241,src:001211,op:arith8,pos:48,val:-3.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001841,src:001812,op:flip1,pos:8966.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000158,src:000000,op:arith8,pos:42,val:-7.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000188,src:000000,op:int32,pos:42,val:be:+256.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001362,src:001089,op:havoc,rep:16.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000896,src:000598,op:havoc,rep:16.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001089,src:001002,op:havoc,rep:8.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001370,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001300,src:001261,op:havoc,rep:64.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000289,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001958,src:001953,op:havoc,rep:32.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000987,src:000835,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001124,src:001063,op:havoc,rep:32.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001135,src:000628,op:havoc,rep:8.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001654,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000479,src:000000,op:havoc,rep:4.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000934,src:000670,op:havoc,rep:8.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001633,src:000862+001605,op:splice,rep:4.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000371,src:000000,op:havoc,rep:4.gif (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001720,src:001434,op:flip1,pos:43.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001768,src:000180+001636,op:splice,rep:16.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000695,src:000131,op:havoc,rep:16.gif (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001343,src:001338,op:havoc,rep:128.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001513,src:000134+001494,op:splice,rep:16.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001430,src:000003+001096,op:splice,rep:16.gif (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001156,src:000931,op:havoc,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000420,src:000000,op:havoc,rep:8.gif (deflated 11%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001941,src:001781,op:flip8,pos:10.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000636,src:000120,op:flip2,pos:40.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000238,src:000000,op:havoc,rep:64.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000221,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000862,src:000591,op:havoc,rep:4.gif (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001703,src:001339+001034,op:splice,rep:16.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001903,src:000004,op:havoc,rep:8.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000548,src:000080,op:havoc,rep:8.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000444,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001487,src:000129+001470,op:splice,rep:16.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000523,src:000037,op:havoc,rep:8.gif (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000353,src:000000,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000397,src:000000,op:havoc,rep:16.gif (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000796,src:000395,op:havoc,rep:4.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000436,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001258,src:001232,op:havoc,rep:32.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000428,src:000000,op:havoc,rep:4.gif (deflated 69%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001591,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001731,src:001649,op:havoc,rep:8.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001565,src:000180+001553,op:splice,rep:8.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001626,src:000751+001593,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001476,src:000129+001470,op:splice,rep:8.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001043,src:000982,op:havoc,rep:4.gif (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000857,src:000576,op:havoc,rep:128.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001688,src:000994+001655,op:splice,rep:16.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001368,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001401,src:000875,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000298,src:000000,op:havoc,rep:16.gif (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001674,src:000973+001644,op:splice,rep:16.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001432,src:000003+001096,op:splice,rep:2.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001682,src:000994+001655,op:splice,rep:1.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000197,src:000000,op:havoc,rep:16,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001611,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001480,src:000129+001470,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000414,src:000000,op:havoc,rep:8.gif (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000962,src:000726,op:havoc,rep:16.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001881,src:001846,op:flip1,pos:194.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001179,src:001154,op:havoc,rep:8.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001571,src:000191+001522,op:splice,rep:64.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000514,src:000037,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001716,src:001406,op:flip1,pos:40.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001022,src:000935,op:flip1,pos:28.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001668,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000400,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000409,src:000000,op:havoc,rep:8.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001817,src:001378,op:flip1,pos:691.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000798,src:000447,op:flip2,pos:40.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001812,src:001107+001755,op:splice,rep:8.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000299,src:000000,op:havoc,rep:4.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001877,src:001688,op:arith8,pos:145,val:+22.gif (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001196,src:001154,op:havoc,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000224,src:000000,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001558,src:000154+001531,op:splice,rep:64.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001181,src:001154,op:havoc,rep:64.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001305,src:001261,op:havoc,rep:32.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001696,src:001024+001613,op:splice,rep:2.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001511,src:000134+001494,op:splice,rep:2.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001967,src:001955+001458,op:splice,rep:64.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000980,src:000797,op:havoc,rep:8.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000584,src:000080,op:havoc,rep:32.gif (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001848,src:001812,op:arith8,pos:20211,val:+11.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001874,src:001631,op:flip4,pos:6239.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000939,src:000717,op:flip1,pos:40.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000841,src:000549,op:havoc,rep:8.gif (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000322,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000376,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001968,src:000384+001799,op:splice,rep:8.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001690,src:000994+001655,op:splice,rep:32.gif (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000277,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000700,src:000136,op:flip2,pos:40.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001927,src:001673,op:havoc,rep:128.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001637,src:000862+001365,op:splice,rep:16.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001700,src:001110+001666,op:splice,rep:32.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000510,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001389,src:000159,op:arith8,pos:63,val:-5.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000893,src:000598,op:havoc,rep:16.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001792,src:000932+001781,op:splice,rep:2.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001033,src:000947,op:havoc,rep:8.gif (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001930,src:001782,op:flip2,pos:19551.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001853,src:001850,op:havoc,rep:4.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000547,src:000080,op:havoc,rep:2.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001938,src:001406,op:havoc,rep:1.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001190,src:001154,op:havoc,rep:64.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000259,src:000000,op:havoc,rep:16.gif (deflated 10%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001435,src:000003+001096,op:splice,rep:16.gif (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001155,src:000931,op:havoc,rep:16.gif (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000662,src:000120,op:havoc,rep:8.gif (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001296,src:001261,op:havoc,rep:32.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000312,src:000000,op:havoc,rep:8.gif (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001118,src:001063,op:havoc,rep:16.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001939,src:001495,op:flip1,pos:5320.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001292,src:001261,op:flip4,pos:2185.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000446,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001242,src:001211,op:havoc,rep:16.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001386,src:000003,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001879,src:001725,op:ext_AO,pos:4534,+cov.gif (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001646,src:000964+001563,op:splice,rep:16.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000157,src:000000,op:arith8,pos:42,val:-6.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000323,src:000000,op:havoc,rep:2.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001529,src:000136+001506,op:splice,rep:1.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001693,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001166,src:001154,op:flip1,pos:6.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001679,src:000973+001644,op:splice,rep:64.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001375,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000449,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000576,src:000080,op:havoc,rep:1.gif (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000844,src:000549,op:havoc,rep:8.gif (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001030,src:000947,op:flip1,pos:38.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001708,src:001355,op:havoc,rep:128.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001503,src:000129+001480,op:splice,rep:32.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001681,src:000994+001655,op:splice,rep:32.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000775,src:000332,op:havoc,rep:8.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000493,src:000017,op:havoc,rep:16.gif (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001032,src:000947,op:havoc,rep:4.gif (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000835,src:000549,op:flip1,pos:56.gif (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001366,src:001321,op:flip4,pos:10.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000060,src:000000,op:flip1,pos:50.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000984,src:000835,op:havoc,rep:1.gif (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001711,src:001359+001331,op:splice,rep:16.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000241,src:000000,op:havoc,rep:1.gif (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001516,src:000134+001494,op:splice,rep:64.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001916,src:001548,op:flip2,pos:7132.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001974,src:001973,op:havoc,rep:8.gif (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000457,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001796,src:000939+001769,op:splice,rep:4.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000484,src:000017,op:havoc,rep:32.gif (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001962,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001442,src:000017+001432,op:splice,rep:8.gif (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001642,src:000927+001589,op:splice,rep:32.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000454,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000443,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001595,src:000484+001580,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000406,src:000000,op:havoc,rep:2.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000542,src:000080,op:havoc,rep:4.gif (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000504,src:000037,op:havoc,rep:4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001369,src:001321,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.gif (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001185,src:001154,op:havoc,rep:16.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001319,src:001280,op:havoc,rep:8.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000894,src:000598,op:havoc,rep:32.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001456,src:000017+001361,op:splice,rep:2.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000229,src:000000,op:havoc,rep:16.gif (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000345,src:000000,op:havoc,rep:4.gif (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000568,src:000080,op:havoc,rep:32.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000296,src:000000,op:havoc,rep:4.gif (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001149,src:000931,op:arith8,pos:10,val:+22.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000391,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001965,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000651,src:000120,op:havoc,rep:4.gif (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001457,src:000017+001361,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001960,src:001953,op:havoc,rep:64.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001371,src:001321,op:havoc,rep:32.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001665,src:000973+001644,op:splice,rep:4.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000192,src:000000,op:havoc,rep:128,+cov.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001194,src:001154,op:havoc,rep:4.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000996,src:000837,op:havoc,rep:64.gif (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001779,src:000565+001631,op:splice,rep:4.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000377,src:000000,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001802,src:000981+001790,op:splice,rep:8.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000284,src:000000,op:havoc,rep:1.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000210,src:000000,op:havoc,rep:16.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001330,src:001283,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001355,src:000850,op:havoc,rep:64.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001686,src:000994+001655,op:splice,rep:4.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000115,src:000000,op:arith8,pos:25,val:+11.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001203,src:001157,op:havoc,rep:16.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001040,src:000982,op:havoc,rep:4.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001027,src:000945,op:flip1,pos:38.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000579,src:000080,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001399,src:000875,op:havoc,rep:16.gif (deflated 31%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001309,src:001278,op:havoc,rep:16.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000680,src:000131,op:havoc,rep:16.gif (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000432,src:000000,op:havoc,rep:4.gif (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001400,src:000875,op:havoc,rep:8.gif (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.gif (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001945,src:001244,op:flip2,pos:836.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001987,src:000283+001669,op:splice,rep:128.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000453,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001746,src:001324,op:flip1,pos:10719.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001525,src:000134+001494,op:splice,rep:16.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001825,src:001660,op:flip1,pos:8.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000565,src:000080,op:havoc,rep:8.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001955,src:001952,op:havoc,rep:64.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001365,src:001216,op:havoc,rep:8.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001581,src:000271+001511,op:splice,rep:2.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001859,src:001140,op:flip1,pos:535.gif (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001347,src:001339,op:havoc,rep:8.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001652,src:000964+001563,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000564,src:000080,op:havoc,rep:2.gif (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000864,src:000596,op:flip1,pos:40.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000222,src:000000,op:havoc,rep:1.gif (deflated 9%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001582,src:000456+001358,op:splice,rep:128.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000531,src:000037,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001672,src:000973+001644,op:splice,rep:2.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001402,src:000875,op:havoc,rep:4.gif (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000472,src:000000,op:havoc,rep:16.gif (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001971,src:001950,op:havoc,rep:4.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001433,src:000003+001096,op:splice,rep:2.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001888,src:001846,op:flip1,pos:10517.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001251,src:001225,op:havoc,rep:8.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000505,src:000037,op:havoc,rep:4.gif (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000823,src:000484,op:havoc,rep:8.gif (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000751,src:000295,op:flip1,pos:31,+cov.gif (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000963,src:000726,op:havoc,rep:64.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000433,src:000000,op:havoc,rep:2.gif (deflated 9%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001001,src:000837,op:havoc,rep:8.gif (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001811,src:001107+001755,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001695,src:001024+001613,op:splice,rep:8.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001054,src:000999,op:havoc,rep:16.gif (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000614,src:000094,op:havoc,rep:4.gif (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000477,src:000000,op:havoc,rep:16.gif (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001167,src:001154,op:flip1,pos:8.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000731,src:000136,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000696,src:000131,op:havoc,rep:2.gif (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001276,src:001232,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000455,src:000000,op:havoc,rep:8.gif (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001709,src:001359+001680,op:splice,rep:128.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001265,src:001232,op:havoc,rep:8.gif (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001455,src:000017+001445,op:splice,rep:16.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000266,src:000000,op:havoc,rep:8.gif (deflated 3%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000452,src:000000,op:havoc,rep:8.gif (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000257,src:000000,op:havoc,rep:2.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000632,src:000116,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000360,src:000000,op:havoc,rep:32.gif (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001801,src:000939+001315,op:splice,rep:64.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001671,src:000973+001644,op:splice,rep:32.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001961,src:001953,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001322,src:001280,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001767,src:000180+001636,op:splice,rep:2.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000164,src:000000,op:arith8,pos:43,val:+10,+cov.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000516,src:000037,op:havoc,rep:1.gif (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001492,src:000129+001470,op:splice,rep:32.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000658,src:000120,op:havoc,rep:8.gif (deflated 4%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001122,src:001063,op:havoc,rep:32.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001220,src:001167,op:havoc,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001434,src:000003+001096,op:splice,rep:16.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001699,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000387,src:000000,op:havoc,rep:8.gif (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001495,src:000129+001470,op:splice,rep:32.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001049,src:000994,op:havoc,rep:32.gif (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001535,src:000136+001506,op:splice,rep:16.gif (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001895,src:001846,op:flip4,pos:12301.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001807,src:001003+001801,op:splice,rep:8.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000334,src:000000,op:havoc,rep:4.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001373,src:001321,op:havoc,rep:16.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001959,src:001953,op:havoc,rep:64.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000749,src:000232,op:flip1,pos:85.gif (deflated 16%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000591,src:000080,op:havoc,rep:16,+cov.gif (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000878,src:000598,op:havoc,rep:2.gif (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001933,src:001108,op:ext_AO,pos:39.gif (deflated 7%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000279,src:000000,op:havoc,rep:16.gif (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000961,src:000726,op:havoc,rep:32.gif (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001701,src:001110+001666,op:splice,rep:16.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000437,src:000000,op:havoc,rep:4.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001521,src:000134+001494,op:splice,rep:32.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000441,src:000000,op:havoc,rep:8.gif (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001706,src:001355,op:havoc,rep:4.gif (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000952,src:000719,op:havoc,rep:32.gif (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001481,src:000129+001470,op:splice,rep:64.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001238,src:001203,op:flip1,pos:10.gif (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001092,src:001002,op:havoc,rep:4.gif (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001872,src:001474,op:havoc,rep:2.gif (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000306,src:000000,op:havoc,rep:2.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000768,src:000332,op:havoc,rep:8.gif (deflated 1%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001842,src:001812,op:flip1,pos:19909.gif (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001416,src:001275,op:havoc,rep:64.gif (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000863,src:000591,op:havoc,rep:32.gif (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000502,src:000037,op:havoc,rep:16.gif (deflated 19%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001946,src:001794,op:arith16,pos:7976,val:be:-21.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001543,src:000154+001531,op:splice,rep:8.gif (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001610,src:000672+001490,op:splice,rep:64.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001139,src:000679,op:flip1,pos:6.gif (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001104,src:001014,op:havoc,rep:8.gif (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000686,src:000131,op:havoc,rep:16.gif (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000572,src:000080,op:havoc,rep:2.gif (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001039,src:000982,op:havoc,rep:8.gif (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000415,src:000000,op:havoc,rep:2.gif (deflated 5%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000216,src:000000,op:havoc,rep:8.gif (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.gif (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001360,src:001089,op:havoc,rep:32.gif (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001737,src:000150,op:havoc,rep:4.gif (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001273,src:001232,op:havoc,rep:16.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000602,src:000080,op:havoc,rep:8.gif (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000810,src:000479,op:flip1,pos:49.gif (deflated 8%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000341,src:000000,op:havoc,rep:16.gif (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001717,src:001406,op:arith8,pos:42,val:-7.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001920,src:001548,op:arith8,pos:6923,val:+11.gif (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001776,src:000565+001631,op:splice,rep:32.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000822,src:000484,op:havoc,rep:4.gif (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:000189,src:000000,op:int32,pos:42,val:be:+32767.gif (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001804,src:001003+001801,op:splice,rep:1.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001778,src:000565+001631,op:splice,rep:8.gif (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/gif_im/full/images/id:001597,src:000484+001580,op:splice,rep:32.gif (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:002116,src:002101,op:flip2,pos:58.tga (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:000508,src:000059,op:havoc,rep:32.tga (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:000689,src:000131,op:havoc,rep:16,+cov.tga (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:001438,src:001209,op:havoc,rep:2.tga (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:001004,src:000869,op:flip1,pos:23.tga (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:001252,src:001227,op:arith8,pos:22,val:-13.tga (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:001102,src:001014,op:havoc,rep:2.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:001531,src:000689,op:havoc,rep:1.tga (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:000899,src:000633,op:flip1,pos:40.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:000386,src:000247,op:arith8,pos:38,val:-21.tga (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/edges-only/images/id:001334,src:000934,op:havoc,rep:2.tga (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000921,src:000704,op:flip2,pos:18.tga (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001402,src:001146,op:arith8,pos:196,val:-35.tga (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001613,src:000689+001375,op:splice,rep:4.tga (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001388,src:000836,op:havoc,rep:32.tga (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001735,src:001495,op:havoc,rep:1.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000589,src:000091,op:arith32,pos:22,val:-6.tga (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000453,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001251,src:001225,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000452,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000353,src:000168,op:havoc,rep:2.tga (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001598,src:000565+001404,op:splice,rep:8.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000110,src:000000,op:flip1,pos:177.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000895,src:000587,op:havoc,rep:16.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000686,src:000131,op:havoc,rep:16.tga (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001203,src:001157,op:havoc,rep:16.tga (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000636,src:000120,op:flip2,pos:40.tga (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001209,src:001115,op:flip2,pos:210,+cov.tga (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001789,src:001748,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000299,src:000026,op:arith8,pos:22,val:-28.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001255,src:001232,op:arith8,pos:706,val:+5.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000518,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000686,src:000157,op:arith32,pos:22,val:-33,+cov.tga (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001933,src:001108,op:ext_AO,pos:39.tga (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000607,src:000147,op:havoc,rep:64.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001806,src:001784,op:arith32,pos:552,val:-2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001150,src:000957,op:arith8,pos:61,val:-14.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000392,src:000300,op:arith8,pos:40,val:-24.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000699,src:000169,op:arith8,pos:22,val:-25.tga (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000645,src:000147,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001633,src:001619,op:arith8,pos:144,val:-28.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001227,src:001138,op:arith8,pos:56,val:-3.tga (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001800,src:001775,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001521,src:000134+001494,op:splice,rep:32.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001930,src:001909,op:int32,pos:734,val:-1.tga (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001591,src:001589,op:flip32,pos:22,+cov.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000813,src:000481,op:arith8,pos:38,val:-12.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001253,src:001227,op:havoc,rep:2.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000924,src:000704,op:arith8,pos:18,val:-7.tga (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002145,src:001448+001707,op:splice,rep:8.tga (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000024,src:000000,op:flip1,pos:42,+cov.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001029,src:000945,op:havoc,rep:64.tga (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000363,src:000169,op:flip4,pos:50.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000838,src:000529,op:arith8,pos:18,val:-3,+cov.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000391,src:000300,op:flip1,pos:45.tga (deflated 34%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001276,src:001232,op:havoc,rep:32.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001810,src:001799,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000651,src:000120,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001259,src:001233,op:arith8,pos:268,val:-29.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000509,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000569,src:000555,op:havoc,rep:4.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001792,src:000932+001781,op:splice,rep:2.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001779,src:000565+001631,op:splice,rep:4.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000401,src:000026,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001330,src:001283,op:havoc,rep:16.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001337,src:001334,op:havoc,rep:1.tga (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001502,src:000027+001003,op:splice,rep:16.tga (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001802,src:000981+001790,op:splice,rep:8.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000656,src:000147,op:havoc,rep:32.tga (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000931,src:000715,op:arith8,pos:18,val:+5.tga (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001179,src:001154,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001040,src:000982,op:havoc,rep:4.tga (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001907,src:001883,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000893,src:000598,op:havoc,rep:16.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001608,src:000955,op:arith16,pos:17,val:be:-15.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002112,src:001828+001968,op:splice,rep:1.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001417,src:001399,op:havoc,rep:8.tga (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001196,src:001154,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001560,src:000154+001471,op:splice,rep:8.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001106,src:000869,op:arith8,pos:210,val:-15,+cov.tga (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000859,src:000579,op:arith32,pos:22,val:-4.tga (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001610,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001530,src:000500+000879,op:splice,rep:2.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000646,src:000645,op:havoc,rep:4.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000984,src:000798,op:arith8,pos:22,val:-17.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001581,src:000271+001511,op:splice,rep:2.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001904,src:001880,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000740,src:000313,op:havoc,rep:32.tga (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001126,src:000904,op:flip2,pos:22.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001300,src:001261,op:havoc,rep:64.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001144,src:000682,op:arith8,pos:38,val:-5.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000554,src:000455,op:flip1,pos:373.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000507,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001166,src:001154,op:flip1,pos:6.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000447,src:000175,op:havoc,rep:1.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002009,src:001966,op:havoc,rep:1.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001638,src:000927+001572,op:splice,rep:4.tga (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002028,src:000929,op:havoc,rep:8.tga (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001297,src:001284,op:havoc,rep:2.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001251,src:001227,op:flip2,pos:22.tga (deflated 22%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001432,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001719,src:001594,op:havoc,rep:2.tga (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001718,src:001594,op:havoc,rep:16.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001715,src:001582,op:havoc,rep:4.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001851,src:001812,op:arith32,pos:562,val:+2.tga (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001205,src:001103,op:flip2,pos:212.tga (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001663,src:001231,op:havoc,rep:1.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000957,src:000783,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001374,src:001321,op:havoc,rep:64.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001032,src:000947,op:havoc,rep:4.tga (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000874,src:000598,op:arith8,pos:38,val:-31.tga (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000387,src:000026,op:havoc,rep:32.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001714,src:001575,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000259,src:000026,op:flip1,pos:209,+cov.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001611,src:000672+001490,op:splice,rep:64.tga (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001504,src:000045+000667,op:splice,rep:16.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001481,src:000129+001470,op:splice,rep:64.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001597,src:000161+000714,op:splice,rep:2.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001159,src:001024,op:arith8,pos:22,val:-15.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000645,src:000625+000600,op:splice,rep:2.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000504,src:000059,op:havoc,rep:8.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000542,src:000080,op:havoc,rep:4.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000669,src:000127,op:arith8,pos:40,val:-30.tga (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000976,src:000796,op:arith8,pos:22,val:-30.tga (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001558,src:001275,op:havoc,rep:4.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000625,src:000573,op:havoc,rep:1.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000983,src:000796,op:havoc,rep:16.tga (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002070,src:001837,op:flip1,pos:2353.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001460,src:001333,op:havoc,rep:4.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001898,src:001863,op:flip1,pos:2724.tga (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001023,src:000935,op:arith8,pos:26,val:+22.tga (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002027,src:000929,op:havoc,rep:2.tga (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002096,src:000770+001803,op:splice,rep:16,+cov.tga (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001838,src:001835,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001371,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000618,src:000344+000604,op:splice,rep:2.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001696,src:001024+001613,op:splice,rep:2.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001301,src:001284,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000866,src:000585,op:arith8,pos:18,val:-31.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000450,src:000032,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001811,src:001107+001755,op:splice,rep:32.tga (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000971,src:000796,op:flip2,pos:61.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001487,src:000129+001470,op:splice,rep:16.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001143,src:000919,op:flip2,pos:18.tga (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000711,src:000204,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001624,src:001596,op:arith32,pos:1654,val:+2.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000726,src:000291,op:arith8,pos:22,val:-29.tga (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001871,src:001408,op:arith16,pos:40,val:+23.tga (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000389,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000939,src:000717,op:flip1,pos:40.tga (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002001,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000846,src:000553,op:arith32,pos:22,val:-30.tga (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001872,src:001474,op:havoc,rep:2.tga (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002108,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002100,src:002098+000403,op:splice,rep:2.tga (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001562,src:000154+001471,op:splice,rep:32.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001818,src:001803,op:flip1,pos:2724.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000102,src:000000,op:int16,pos:45,val:+1000.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001480,src:000129+001470,op:splice,rep:8.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001831,src:001819,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002094,src:001389,op:havoc,rep:1.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000542,src:000063,op:havoc,rep:16.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001348,src:001339,op:havoc,rep:32,+cov.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000695,src:000131,op:havoc,rep:16.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000552,src:000303,op:flip1,pos:54.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000007,src:000000,op:flip1,pos:8.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001929,src:001909,op:arith32,pos:3464,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002109,src:002106+002105,op:splice,rep:4.tga (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001220,src:001167,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000365,src:000171,op:flip1,pos:11,+cov.tga (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000378,src:000171,op:havoc,rep:4.tga (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002024,src:000816,op:havoc,rep:2.tga (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002151,src:002149,op:havoc,rep:4.tga (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001652,src:000964+001563,op:splice,rep:8.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001571,src:000191+001522,op:splice,rep:64.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001751,src:001708,op:arith32,pos:370,val:-2.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000304,src:000005,op:flip1,pos:8.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000923,src:000704,op:arith8,pos:18,val:-6.tga (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001022,src:000935,op:flip1,pos:28.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001429,src:000003+001096,op:splice,rep:32.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001254,src:001227,op:havoc,rep:32.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001323,src:001283,op:arith8,pos:38,val:-24.tga (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000504,src:000037,op:havoc,rep:4.tga (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001727,src:001649,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000006,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002083,src:001920,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000364,src:000169,op:arith8,pos:56,val:+10.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000519,src:000063,op:flip2,pos:28,+cov.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000946,src:000717,op:arith8,pos:40,val:-29.tga (deflated 28%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000928,src:000715,op:flip1,pos:18.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000904,src:000685,op:flip2,pos:30.tga (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000496,src:000059,op:havoc,rep:2.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001665,src:001605,op:havoc,rep:1.tga (deflated 100%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001415,src:001275,op:arith8,pos:1237,val:+34.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001724,src:001604,op:havoc,rep:8.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001133,src:000622,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001768,src:000180+001636,op:splice,rep:16.tga (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001225,src:001186,op:arith8,pos:383,val:+34.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001718,src:001406,op:arith16,pos:39,val:be:-4.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001738,src:000575,op:flip1,pos:227.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001399,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001442,src:000017+001432,op:splice,rep:8.tga (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000566,src:000067,op:int32,pos:22,val:-128.tga (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001400,src:000875,op:havoc,rep:8.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001416,src:001275,op:havoc,rep:64.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000535,src:000506,op:havoc,rep:8.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001935,src:001289,op:int16,pos:181,val:be:-129.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000947,src:000717,op:arith8,pos:40,val:-30.tga (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002066,src:001702,op:ext_AO,pos:20.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000437,src:000000,op:havoc,rep:4.tga (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001750,src:001324,op:arith8,pos:205,val:+34.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000680,src:000157,op:flip2,pos:22.tga (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000775,src:000332,op:havoc,rep:8.tga (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001565,src:001151+000979,op:splice,rep:8.tga (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000650,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001969,src:001965,op:arith32,pos:4374,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001755,src:001400,op:arith8,pos:34,val:-29.tga (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001584,src:001581+000019,op:splice,rep:2.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001703,src:001339+001034,op:splice,rep:16.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001237,src:001202,op:arith8,pos:10,val:+22.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000189,src:000000,op:arith16,pos:8,val:be:-6.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001527,src:000210+001409,op:splice,rep:2.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001330,src:000824,op:havoc,rep:4.tga (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000625,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000864,src:000596,op:flip1,pos:40.tga (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000415,src:000388,op:arith8,pos:55,val:-19.tga (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001626,src:000751+001593,op:splice,rep:16.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001027,src:000945,op:flip1,pos:38.tga (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001366,src:001321,op:flip4,pos:10.tga (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000598,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001852,src:001812,op:arith32,pos:1108,val:-2.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001720,src:001434,op:flip1,pos:43.tga (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000387,src:000247,op:arith8,pos:38,val:-22.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001974,src:001973,op:havoc,rep:8.tga (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001370,src:001321,op:havoc,rep:16.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000371,src:000171,op:havoc,rep:16,+cov.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001250,src:001225,op:arith8,pos:2119,val:+34.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000174,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000824,src:000523,op:arith32,pos:22,val:-33.tga (deflated 77%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000669,src:000147,op:havoc,rep:32.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000952,src:000719,op:havoc,rep:32.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002041,src:001603,op:havoc,rep:1.tga (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000405,src:000340,op:flip1,pos:96,+cov.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001723,src:001604,op:havoc,rep:2.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001604,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002111,src:001240+001273,op:splice,rep:8.tga (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002124,src:002121,op:arith8,pos:150,val:-3.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000202,src:000000,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001809,src:001020+001807,op:splice,rep:128.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001618,src:001432,op:havoc,rep:1.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000281,src:000000,op:havoc,rep:8.tga (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001265,src:001232,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001606,src:000515+001461,op:splice,rep:1.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001316,src:000977,op:int16,pos:64,val:-128.tga (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001213,src:001115,op:arith32,pos:22,val:-2.tga (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001977,src:001974,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000234,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001154,src:000981,op:arith8,pos:22,val:-27.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001149,src:000948,op:int32,pos:27,val:+1024.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000730,src:000292,op:flip1,pos:22.tga (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001869,src:001860,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001892,src:001885,op:arith32,pos:370,val:-2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001955,src:001954,op:flip1,pos:6876.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002125,src:002121,op:int32,pos:94,val:be:-129.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001975,src:001973,op:flip1,pos:5636.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000312,src:000026,op:arith8,pos:235,val:-28.tga (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000934,src:000670,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002106,src:002105,op:arith8,pos:46,val:-18.tga (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000922,src:000704,op:flip4,pos:18.tga (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001296,src:001261,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002030,src:000929,op:havoc,rep:4.tga (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000531,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000276,src:000000,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000798,src:000447,op:flip2,pos:40.tga (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001238,src:001203,op:flip1,pos:10.tga (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001398,src:001394,op:flip2,pos:18.tga (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001519,src:000109+000990,op:splice,rep:16.tga (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000096,src:000000,op:arith8,pos:46,val:-14,+cov.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000336,src:000111,op:flip1,pos:8.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001485,src:001445,op:arith32,pos:568,val:-2.tga (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000664,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001087,src:000858,op:flip1,pos:22.tga (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001825,src:001660,op:flip1,pos:8.tga (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001135,src:000904,op:havoc,rep:8.tga (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001430,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001511,src:000134+001494,op:splice,rep:2.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001812,src:001799,op:havoc,rep:4.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001035,src:000947,op:havoc,rep:16.tga (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001434,src:001145,op:arith8,pos:28,val:+20.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001841,src:001835,op:arith32,pos:916,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002156,src:002130,op:havoc,rep:1.tga (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000205,src:000000,op:havoc,rep:16.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001039,src:000982,op:havoc,rep:8.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002146,src:001931,op:havoc,rep:2.tga (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001492,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001816,src:001803,op:flip1,pos:3.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000860,src:000578,op:arith8,pos:26,val:-1.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001098,src:001014,op:arith8,pos:43,val:+6.tga (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001893,src:001892,op:flip1,pos:4362.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001487,src:001446,op:arith32,pos:204,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002077,src:001887,op:arith8,pos:4370,val:-24.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000465,src:000000,op:havoc,rep:4,+cov.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001089,src:000858,op:flip2,pos:30.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001042,src:000850,op:flip1,pos:22.tga (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000878,src:000598,op:havoc,rep:2.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000946,src:000783,op:flip1,pos:60,+cov.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000953,src:000783,op:arith8,pos:22,val:-29.tga (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002155,src:002154,op:havoc,rep:8.tga (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001499,src:001453,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001428,src:000916,op:havoc,rep:2.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001382,src:000191,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001158,src:001022,op:flip1,pos:61.tga (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000181,src:000000,op:int16,pos:26,val:+255,+cov.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001300,src:001284,op:havoc,rep:4.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001326,src:000540,op:havoc,rep:64.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001516,src:000134+001494,op:splice,rep:64.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001527,src:000135+001364,op:splice,rep:64.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001021,src:000805,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000842,src:000553,op:flip32,pos:22.tga (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000341,src:000168,op:flip1,pos:11.tga (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001173,src:001047,op:havoc,rep:32.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001919,src:001548,op:arith8,pos:5660,val:+11.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001234,src:001144,op:arith8,pos:274,val:+20.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000891,src:000598,op:havoc,rep:1.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001650,src:000673,op:havoc,rep:1.tga (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001153,src:000974,op:flip4,pos:61.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001043,src:000982,op:havoc,rep:4.tga (deflated 56%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000621,src:000618,op:havoc,rep:1.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000175,src:000000,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001688,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000573,src:000315,op:havoc,rep:4.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001513,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001305,src:001261,op:havoc,rep:32.tga (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001978,src:001974,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000662,src:000120,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000507,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001681,src:000994+001655,op:splice,rep:32.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001716,src:001406,op:flip1,pos:40.tga (deflated 86%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000373,src:000026,op:havoc,rep:8.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001913,src:001327,op:arith8,pos:1406,val:+31.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002012,src:001966,op:havoc,rep:8.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000467,src:000032,op:havoc,rep:8.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000653,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000715,src:000208,op:arith32,pos:22,val:-35.tga (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000739,src:000313,op:arith32,pos:43,val:-28.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001434,src:000003+001096,op:splice,rep:16.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001302,src:001284,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001685,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001452,src:001304,op:havoc,rep:2.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000613,src:000147,op:havoc,rep:2.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000340,src:000136,op:havoc,rep:16,+cov.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002132,src:000161+002095,op:splice,rep:4.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000641,src:000147,op:havoc,rep:16.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001443,src:001221,op:arith32,pos:204,val:-2.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000454,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001683,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001853,src:001850,op:havoc,rep:4.tga (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000360,src:000168,op:havoc,rep:4.tga (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001617,src:001432,op:flip2,pos:30.tga (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001240,src:001155,op:havoc,rep:4.tga (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002103,src:002100,op:int16,pos:149,val:+512.tga (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001926,src:001906,op:arith32,pos:1826,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002099,src:002098+000403,op:splice,rep:2.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001939,src:001495,op:flip1,pos:5320.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000368,src:000171,op:flip1,pos:46.tga (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001365,src:001216,op:havoc,rep:8.tga (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001980,src:001977,op:arith16,pos:513,val:-11.tga (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000005,src:000000,op:flip1,pos:6,+cov.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001888,src:001869,op:arith32,pos:1280,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001196,src:001095,op:flip1,pos:204.tga (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000816,src:000501,op:arith32,pos:22,val:-8.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001699,src:001488,op:havoc,rep:2.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001767,src:000180+001636,op:splice,rep:2.tga (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000408,src:000361,op:havoc,rep:2.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001508,src:000045+000667,op:splice,rep:2.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001782,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001280,src:000530,op:flip1,pos:18.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001551,src:001128,op:arith8,pos:22,val:-20.tga (deflated 59%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001238,src:001153,op:arith8,pos:22,val:-7.tga (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000835,src:000529,op:flip2,pos:28.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001151,src:000965,op:flip1,pos:18.tga (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001201,src:001098,op:arith8,pos:210,val:-15.tga (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000648,src:000147,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001384,src:000191,op:havoc,rep:4.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000633,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000982,src:000796,op:havoc,rep:16.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001012,src:000804,op:havoc,rep:8.tga (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001925,src:001902,op:ext_AO,pos:6322.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001711,src:001575,op:arith8,pos:1104,val:-12.tga (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000985,src:000798,op:havoc,rep:64.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000618,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001834,src:001819,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000916,src:000694,op:arith8,pos:22,val:-17.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000880,src:000587,op:arith8,pos:18,val:-29.tga (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001790,src:000932+001781,op:splice,rep:8.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000622,src:000621+000576,op:splice,rep:8.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001512,src:000045+000667,op:splice,rep:8.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000399,src:000317,op:arith8,pos:60,val:+24.tga (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002105,src:002100+000596,op:splice,rep:2.tga (deflated 45%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000306,src:000005,op:arith16,pos:8,val:be:-2.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000564,src:000080,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000385,src:000247,op:arith8,pos:38,val:-20.tga (deflated 78%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001822,src:001803,op:flip2,pos:3106.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001605,src:001603,op:havoc,rep:4.tga (deflated 100%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002085,src:002039,op:arith32,pos:22,val:-3.tga (deflated 12%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001372,src:000191,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001737,src:000150,op:havoc,rep:4.tga (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000213,src:000000,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002038,src:001064,op:havoc,rep:8.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000918,src:000694,op:arith8,pos:22,val:-29.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001878,src:001725,op:arith8,pos:1039,val:-21.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000480,src:000466,op:arith8,pos:82,val:+29.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001366,src:000191,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001778,src:000565+001631,op:splice,rep:8.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000680,src:000131,op:havoc,rep:16.tga (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002039,src:001240,op:havoc,rep:4.tga (deflated 20%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000512,src:000059,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001394,src:001159,op:havoc,rep:4.tga (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000668,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000445,src:000032,op:havoc,rep:16.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001803,src:001778,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001700,src:001110+001666,op:splice,rep:32.tga (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000313,src:000052,op:arith8,pos:38,val:-30.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001104,src:001014,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001862,src:001856,op:arith8,pos:3642,val:-24.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001037,src:000947,op:havoc,rep:8.tga (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002042,src:001603,op:havoc,rep:2.tga (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000894,src:000587,op:havoc,rep:64.tga (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001745,src:001707,op:arith32,pos:22,val:-26.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001673,src:000564,op:flip4,pos:22.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002110,src:002106+001935,op:splice,rep:64.tga (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000925,src:000704,op:arith8,pos:18,val:-17.tga (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000608,src:000147,op:havoc,rep:8.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000865,src:000585,op:arith8,pos:18,val:-30.tga (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000626,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000965,src:000783,op:havoc,rep:16.tga (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001486,src:001446,op:arith32,pos:22,val:-2.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000249,src:000000,op:havoc,rep:4.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001938,src:001406,op:havoc,rep:1.tga (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001629,src:001618,op:havoc,rep:2.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000153,src:000000,op:havoc,rep:8.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001973,src:001949,op:int16,pos:27,val:+1024.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000970,src:000764,op:arith8,pos:38,val:-22.tga (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002043,src:001603,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000135,src:000000,op:havoc,rep:4.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001728,src:001725,op:arith8,pos:22,val:+7.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000975,src:000764,op:arith8,pos:38,val:-31.tga (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001347,src:001339,op:havoc,rep:8.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000448,src:000032,op:havoc,rep:2.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002071,src:001865,op:flip1,pos:2360.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000882,src:000587,op:arith8,pos:18,val:-31.tga (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002029,src:000929,op:havoc,rep:8.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001557,src:001253,op:havoc,rep:4.tga (deflated 41%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001401,src:000875,op:havoc,rep:16.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000440,src:000026,op:havoc,rep:16.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000618,src:000109,op:arith8,pos:10,val:+22,+cov.tga (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000805,src:000469,op:havoc,rep:64.tga (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002127,src:001963+001890,op:splice,rep:2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002104,src:002100,op:havoc,rep:2.tga (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001018,src:000921,op:arith8,pos:40,val:-25.tga (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002045,src:001603,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000691,src:000169,op:flip2,pos:22.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000366,src:000171,op:flip1,pos:46,+cov.tga (deflated 51%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002057,src:001022,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001030,src:000947,op:flip1,pos:38.tga (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001006,src:000804,op:flip2,pos:18.tga (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001808,src:001785,op:arith8,pos:1822,val:-24.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001292,src:001261,op:flip4,pos:2185.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001495,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001889,src:001869,op:arith32,pos:1462,val:-2.tga (deflated 55%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001693,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001964,src:001958,op:arith8,pos:28,val:-24.tga (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001194,src:001154,op:havoc,rep:4.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000968,src:000783,op:havoc,rep:32.tga (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002026,src:000929,op:havoc,rep:16.tga (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000555,src:000455,op:havoc,rep:4.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000732,src:000292,op:flip32,pos:22.tga (deflated 63%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000564,src:000067,op:arith32,pos:22,val:-34.tga (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002091,src:001428+001543,op:splice,rep:2.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000651,src:000147,op:havoc,rep:16.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002128,src:002117,op:arith8,pos:188,val:-14.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002087,src:000538+002027,op:splice,rep:2.tga (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001161,src:001040,op:arith8,pos:22,val:+32.tga (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001701,src:001110+001666,op:splice,rep:16.tga (deflated 65%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001792,src:001752,op:arith8,pos:28,val:-24.tga (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000511,src:000059,op:havoc,rep:32.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000653,src:000321,op:havoc,rep:2.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001648,src:000610,op:havoc,rep:32.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001162,src:001040,op:arith8,pos:28,val:+8.tga (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001894,src:001892,op:arith32,pos:1098,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001333,src:000910,op:havoc,rep:2.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001033,src:000947,op:havoc,rep:8.tga (deflated 26%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001731,src:001649,op:havoc,rep:8.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000945,src:000783,op:flip1,pos:59,+cov.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002093,src:002040,op:havoc,rep:4.tga (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001494,src:000129+001470,op:splice,rep:32.tga (deflated 75%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002114,src:002091,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001317,src:001144,op:havoc,rep:32.tga (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001368,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000879,src:000587,op:arith8,pos:18,val:-28.tga (deflated 53%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001408,src:001302,op:havoc,rep:4.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000305,src:000005,op:flip1,pos:11,+cov.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001941,src:001801,op:havoc,rep:4.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000932,src:000715,op:arith8,pos:28,val:+12.tga (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002139,src:001719+001570,op:splice,rep:2.tga (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002130,src:002111,op:havoc,rep:8.tga (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001909,src:001886,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000969,src:000783,op:havoc,rep:32.tga (deflated 91%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001273,src:001232,op:havoc,rep:16.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001932,src:001918,op:arith32,pos:1644,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000505,src:000037,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000883,src:000587,op:arith8,pos:22,val:+3.tga (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000929,src:000715,op:flip1,pos:18.tga (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000700,src:000136,op:flip2,pos:40.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001952,src:001946,op:flip1,pos:3.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000575,src:000080,op:havoc,rep:2,+cov.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001525,src:000134+001494,op:splice,rep:16.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001968,src:001959,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000306,src:000000,op:havoc,rep:2.tga (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000977,src:000773,op:int16,pos:39,val:be:+16.tga (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001258,src:001232,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000705,src:000169,op:havoc,rep:32.tga (deflated 92%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000538,src:000063,op:havoc,rep:32.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001285,src:001105,op:havoc,rep:4.tga (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000257,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001620,src:000751+001593,op:splice,rep:4.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001847,src:001448,op:havoc,rep:1.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002095,src:002094,op:flip1,pos:140.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001759,src:001423,op:arith8,pos:15139,val:+5.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001327,src:000566,op:flip1,pos:18.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001776,src:000565+001631,op:splice,rep:32.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000568,src:000555,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000379,src:000173,op:arith32,pos:6,val:-35.tga (deflated 84%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000621,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002154,src:002151,op:havoc,rep:2.tga (deflated 88%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001884,src:001866,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000933,src:000715,op:arith8,pos:28,val:+20.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000627,src:000147,op:havoc,rep:1.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000672,src:000147,op:havoc,rep:16.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001476,src:000129+001470,op:splice,rep:8.tga (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001609,src:001267+001346,op:splice,rep:8.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001684,src:000994+001655,op:splice,rep:16.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000376,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000628,src:000147,op:havoc,rep:4.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001261,src:001235,op:arith8,pos:28,val:+28.tga (deflated 81%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001146,src:000927,op:havoc,rep:8.tga (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000698,src:000169,op:arith8,pos:22,val:-22.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001143,src:000682,op:arith8,pos:38,val:-3.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000407,src:000026,op:havoc,rep:32.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001433,src:000003+001096,op:splice,rep:2.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001901,src:001846,op:arith8,pos:17480,val:+25.tga (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002118,src:002116,op:flip16,pos:93.tga (deflated 42%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001505,src:000045+000667,op:splice,rep:32.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000303,src:000000,op:havoc,rep:8.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001908,src:001886,op:arith32,pos:22,val:-26.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002119,src:002116,op:havoc,rep:16.tga (deflated 36%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002008,src:001966,op:havoc,rep:4.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000300,src:000000,op:havoc,rep:4,+cov.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000406,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000582,src:000091,op:arith8,pos:18,val:-28.tga (deflated 27%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001402,src:000875,op:havoc,rep:4.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001634,src:001619,op:int32,pos:149,val:+1024.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001627,src:001596,op:arith32,pos:2018,val:-2.tga (deflated 58%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002069,src:001813,op:havoc,rep:8.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000702,src:000169,op:arith8,pos:22,val:-29.tga (deflated 87%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001682,src:000994+001655,op:splice,rep:1.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000367,src:000171,op:flip1,pos:46.tga (deflated 71%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001039,src:000816,op:arith8,pos:18,val:+3.tga (deflated 52%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001827,src:001824,op:flip2,pos:2742.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001326,src:001283,op:havoc,rep:8.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001597,src:000484+001580,op:splice,rep:32.tga (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000636,src:000147,op:havoc,rep:32.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002144,src:001337,op:havoc,rep:2.tga (deflated 38%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001503,src:000045+000667,op:splice,rep:1.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001237,src:001153,op:flip1,pos:22.tga (deflated 30%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001315,src:001280,op:arith8,pos:1249,val:+34.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001544,src:000920,op:havoc,rep:8.tga (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001375,src:001321,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000549,src:000063,op:havoc,rep:16,+cov.tga (deflated 80%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001139,src:000679,op:flip1,pos:6.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001027,src:000808,op:arith8,pos:22,val:-13.tga (deflated 79%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000548,src:000063,op:havoc,rep:8.tga (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000604,src:000147,op:havoc,rep:8.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001329,src:000800,op:arith8,pos:18,val:-31.tga (deflated 43%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000154,src:000000,op:arith8,pos:8,val:+5.tga (deflated 85%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001633,src:000862+001605,op:splice,rep:4.tga (deflated 64%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000173,src:000000,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000321,src:000061,op:havoc,rep:4.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001646,src:000964+001563,op:splice,rep:16.tga (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001943,src:001873,op:arith32,pos:2008,val:-2.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001396,src:001214,op:flip32,pos:386.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001859,src:001140,op:flip1,pos:535.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001228,src:001186,op:havoc,rep:32.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001152,src:000965,op:flip4,pos:22.tga (deflated 61%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001136,src:000904,op:havoc,rep:16.tga (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001319,src:001280,op:havoc,rep:8.tga (deflated 40%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001692,src:001446,op:havoc,rep:8.tga (deflated 57%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000605,src:000147,op:havoc,rep:4.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000641,src:000013+000637,op:splice,rep:2.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001976,src:001974,op:arith8,pos:6008,val:-24.tga (deflated 37%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001515,src:000045+000667,op:splice,rep:4.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000343,src:000168,op:flip1,pos:49.tga (deflated 67%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000768,src:000332,op:havoc,rep:8.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002150,src:002147,op:flip1,pos:260.tga (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001654,src:000964+001563,op:splice,rep:16.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001711,src:001359+001331,op:splice,rep:16.tga (deflated 70%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001895,src:001846,op:flip4,pos:12301.tga (deflated 15%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001782,src:001748,op:flip1,pos:2178.tga (deflated 47%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000488,src:000372,op:flip2,pos:136.tga (deflated 83%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000665,src:000127,op:arith8,pos:40,val:-23.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000974,src:000764,op:arith8,pos:38,val:-28.tga (deflated 24%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001686,src:000994+001655,op:splice,rep:4.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001558,src:000154+001531,op:splice,rep:64.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001225,src:001115,op:havoc,rep:32.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001967,src:001959,op:arith32,pos:734,val:-2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001167,src:001154,op:flip1,pos:8.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001856,src:001843,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002107,src:002106+002105,op:splice,rep:4.tga (deflated 13%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001990,src:001966,op:havoc,rep:2.tga (deflated 54%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002122,src:002121,op:flip2,pos:50.tga (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001882,src:001866,op:havoc,rep:4.tga (deflated 39%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002120,src:002116,op:havoc,rep:4.tga (deflated 17%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001776,src:001723,op:havoc,rep:2.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001671,src:000973+001644,op:splice,rep:32.tga (deflated 14%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001424,src:001372,op:flip1,pos:10.tga (deflated 33%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000961,src:000726,op:havoc,rep:32.tga (deflated 82%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001796,src:000939+001769,op:splice,rep:4.tga (deflated 76%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001029,src:000808,op:arith32,pos:22,val:-32.tga (deflated 94%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000943,src:000778,op:havoc,rep:16.tga (deflated 21%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000316,src:000053,op:arith8,pos:38,val:-23.tga (deflated 74%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000670,src:000147,op:havoc,rep:2.tga (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001389,src:000934,op:havoc,rep:1.tga (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000598,src:000569,op:havoc,rep:8.tga (deflated 73%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000612,src:000147,op:havoc,rep:32.tga (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001733,src:001495,op:flip1,pos:802.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000499,src:000059,op:havoc,rep:8.tga (deflated 96%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000603,src:000402+000553,op:splice,rep:2.tga (deflated 90%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001695,src:001024+001613,op:splice,rep:8.tga (deflated 46%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001307,src:001278,op:flip4,pos:9416.tga (deflated 44%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000314,src:000052,op:arith8,pos:38,val:-31.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001466,src:001400,op:havoc,rep:32.tga (deflated 99%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002140,src:001494,op:havoc,rep:8.tga (deflated 48%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:002123,src:002121,op:flip2,pos:150.tga (deflated 62%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000687,src:000157,op:arith32,pos:22,val:-34.tga (deflated 25%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:000393,src:000300,op:havoc,rep:16.tga (deflated 68%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: afl-testcases/targa/full/images/id:001239,src:001153,op:arith8,pos:22,val:-9.tga (deflated 32%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_433_CVE-2020-13790/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_433_CVE-2020-13790/reproducer (deflated 98%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_493_CVE-2021-20205/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_493_CVE-2021-20205/reproducer (deflated 95%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_258_CVE-2018-14498/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:210_1.bmp (deflated 66%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_2.bmp (deflated 50%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:211_1.bmp (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_1.bmp (deflated 49%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_258_CVE-2018-14498/hbo_rdbmp.c:209_2.bmp (deflated 89%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_92x99.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_93x98.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_100x91.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_97x94.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_96x95.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_98x93.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_91x100.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_95x96.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_99x92.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/16bit/random16_94x97.ppm (deflated 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_543/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_543/128022904-bbc07c3b-a332-4033-8155-8d58eb73cff6.jpg (deflated 29%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_242_CVE-2018-11813/ (stored 0%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: bugs/compress/github_242_CVE-2018-11813/large_loop (deflated 97%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Removing intermediate container bdc3a44d06ab
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> f2abc2dfd406
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 8/10 : RUN cat fuzz/branches.txt | while read branch; do zip -r compress_fuzzer_seed_corpus.zip libjpeg-turbo.$branch/testimages/*.bmp libjpeg-turbo.$branch/testimages/*.ppm; done
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in 5f7850c798d4
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/shira_bird8.bmp (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/monkey16.ppm (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.main/testimages/testorig.ppm (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/shira_bird8.bmp (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/monkey16.ppm (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.3.0.x/testimages/testorig.ppm (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/shira_bird8.bmp (deflated 6%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/vgl_5674_0098.bmp (deflated 60%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/vgl_6434_0018a.bmp (deflated 72%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/vgl_6548_0026a.bmp (deflated 93%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/monkey16.ppm (deflated 2%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": adding: libjpeg-turbo.dev/testimages/testorig.ppm (deflated 23%)
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Removing intermediate container 5f7850c798d4
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> df4ac894a553
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 9/10 : RUN rm -rf seed-corpora
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> Running in da26c053b48a
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Removing intermediate container da26c053b48a
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> f1a7cfdacf28
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Step 10/10 : COPY build.sh $SRC/
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": ---> f8200bb16f62
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Successfully built f8200bb16f62
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Successfully tagged gcr.io/oss-fuzz/libjpeg-turbo:latest
Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libjpeg-turbo:latest
Finished Step #4 - "build-1f34bf88-b0e2-4738-8bd1-57cb74434513"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libjpeg-turbo
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filedBzodP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.3.0.x/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": + cd /src/libjpeg-turbo.3.0.x
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=7cf1e889fff91d39393e0288ace002c0d8afdfb7
Step #5 - "srcmap": + jq_inplace /tmp/filedBzodP '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "7cf1e889fff91d39393e0288ace002c0d8afdfb7" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filegliMad
Step #5 - "srcmap": + cat /tmp/filedBzodP
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.3.0.x" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "7cf1e889fff91d39393e0288ace002c0d8afdfb7" }'
Step #5 - "srcmap": + mv /tmp/filegliMad /tmp/filedBzodP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.main/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.main
Step #5 - "srcmap": + cd /src/libjpeg-turbo.main
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=a30b3d28dc069610a4dd9bcf752d1459b3006635
Step #5 - "srcmap": + jq_inplace /tmp/filedBzodP '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "a30b3d28dc069610a4dd9bcf752d1459b3006635" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileDzJVZF
Step #5 - "srcmap": + cat /tmp/filedBzodP
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.main" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "a30b3d28dc069610a4dd9bcf752d1459b3006635" }'
Step #5 - "srcmap": + mv /tmp/fileDzJVZF /tmp/filedBzodP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo.dev/.git
Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo.dev
Step #5 - "srcmap": + cd /src/libjpeg-turbo.dev
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=8feee133130242f8c18a6b69f3bb4cd4cefbb9f2
Step #5 - "srcmap": + jq_inplace /tmp/filedBzodP '."/src/libjpeg-turbo.dev" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "8feee133130242f8c18a6b69f3bb4cd4cefbb9f2" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileJIXxCd
Step #5 - "srcmap": + cat /tmp/filedBzodP
Step #5 - "srcmap": + jq '."/src/libjpeg-turbo.dev" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "8feee133130242f8c18a6b69f3bb4cd4cefbb9f2" }'
Step #5 - "srcmap": + mv /tmp/fileJIXxCd /tmp/filedBzodP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/fuzz/.git
Step #5 - "srcmap": + GIT_DIR=/src/fuzz
Step #5 - "srcmap": + cd /src/fuzz
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/fuzz
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=9888922e816e5c47e14684a5d9305f680e68147d
Step #5 - "srcmap": + jq_inplace /tmp/filedBzodP '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "9888922e816e5c47e14684a5d9305f680e68147d" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileB0FDWM
Step #5 - "srcmap": + cat /tmp/filedBzodP
Step #5 - "srcmap": + jq '."/src/fuzz" = { type: "git", url: "https://github.com/libjpeg-turbo/fuzz", rev: "9888922e816e5c47e14684a5d9305f680e68147d" }'
Step #5 - "srcmap": + mv /tmp/fileB0FDWM /tmp/filedBzodP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filedBzodP
Step #5 - "srcmap": + rm /tmp/filedBzodP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libjpeg-turbo.3.0.x": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "7cf1e889fff91d39393e0288ace002c0d8afdfb7"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libjpeg-turbo.main": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "a30b3d28dc069610a4dd9bcf752d1459b3006635"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libjpeg-turbo.dev": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo",
Step #5 - "srcmap": "rev": "8feee133130242f8c18a6b69f3bb4cd4cefbb9f2"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/fuzz": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/fuzz",
Step #5 - "srcmap": "rev": "9888922e816e5c47e14684a5d9305f680e68147d"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 51%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 85%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 5500 B/118 kB 5%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 2194 B/2194 B 100%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 0 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4096 B/58.2 kB 7%]
100% [Working]
Fetched 624 kB in 0s (2261 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20359 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m22.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/806.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m806.6/806.6 kB[0m [31m25.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m97.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m104.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m114.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m87.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m153.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.6/6.6 MB[0m [31m134.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m78.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m133.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m152.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m46.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m131.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m32.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m119.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m32.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m144.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m73.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/13.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13.2/13.2 MB[0m [31m163.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m103.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m142.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=d473561cfa1e3ea7fd3e9d65f73ede06342276bfd16cc40ee34e5c8289e700f1
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_p3lin2f/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 7/58[0m [tree-sitter-cpp]
[2K [91m━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/58[0m [sphinxcontrib-qthelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/58[0m [sphinxcontrib-qthelp]
[2K Found existing installation: soupsieve 2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/58[0m [sphinxcontrib-qthelp]
[2K Uninstalling soupsieve-2.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/58[0m [sphinxcontrib-qthelp]
[2K Successfully uninstalled soupsieve-2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13/58[0m [sphinxcontrib-qthelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/58[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Found existing installation: numpy 2.3.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K Uninstalling numpy-2.3.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K Successfully uninstalled numpy-2.3.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Found existing installation: lxml 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Uninstalling lxml-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Successfully uninstalled lxml-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/58[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/58[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/58[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m38/58[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m44/58[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m46/58[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m46/58[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.14.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m51/58[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m52/58[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Uninstalling matplotlib-3.10.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m58/58[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.438 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.584 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.584 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.585 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.585 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.586 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.586 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.586 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.587 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.587 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.587 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:15.747 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:16.034 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:16.052 INFO oss_fuzz - analyse_folder: Found 786 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:16.052 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:16.052 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.036 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.057 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.078 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.100 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.142 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.164 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.185 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.207 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:34.229 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.168 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.191 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.215 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.239 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.262 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.283 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.306 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.350 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:04.373 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.186 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.207 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.229 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.253 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.275 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.297 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.339 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.360 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.380 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.441 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.441 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:09.389 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:09.630 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:09.630 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.761 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.773 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.948 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.948 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.966 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.978 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.978 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.978 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:13.161 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:13.399 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:13.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.055 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.069 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.244 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.245 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.270 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.286 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.286 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.286 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.477 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.713 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.713 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.277 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.289 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.468 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.468 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.487 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.488 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.501 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.501 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.501 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.693 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.919 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:19.919 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:22.868 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:22.880 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.530 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.531 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.555 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.556 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.572 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.572 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.572 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:23.766 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.002 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.002 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.572 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.584 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.803 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.804 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.823 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.823 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.836 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:26.836 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:27.031 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:27.264 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:27.264 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.225 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.239 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.261 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.261 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.283 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.283 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.296 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.296 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.296 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.484 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.712 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:30.712 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.266 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.278 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.914 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.915 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.935 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.935 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.949 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.949 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:33.949 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.139 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.645 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.645 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.270 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.284 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.851 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.852 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.874 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.874 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.890 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.890 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:37.890 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:38.089 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:38.333 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:38.334 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.464 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.477 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.656 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.657 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.678 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.678 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.693 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.693 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.693 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:41.889 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:42.130 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:42.131 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:44.831 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:44.845 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.016 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.016 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.042 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.043 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.061 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.061 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.061 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.259 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.505 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:45.505 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.076 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.089 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.277 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.278 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.298 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.299 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.313 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.313 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.512 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.997 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:48.997 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.656 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.671 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.854 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.854 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.877 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.878 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.894 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.894 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:51.894 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.094 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.325 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.464 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.478 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.658 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.659 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.680 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.680 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.695 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.695 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.695 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:55.892 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.134 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:58.804 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:58.820 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.560 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.561 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.582 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.598 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.598 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:59.797 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:00.040 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:00.040 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.638 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.653 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.872 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.873 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.894 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.894 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.909 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:02.909 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:03.110 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:03.348 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:03.348 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.286 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.301 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.323 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.324 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.345 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.345 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.359 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.359 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.359 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.569 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.805 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.805 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.373 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.387 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.022 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.022 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.043 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.044 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.058 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.059 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.059 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.505 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.746 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.746 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.374 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.390 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.952 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.953 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.977 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.993 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.994 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.994 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.189 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.428 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.428 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.486 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.500 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.686 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.687 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.722 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.722 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.722 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:17.917 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.152 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.152 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:20.831 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:20.846 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.018 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.019 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.040 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.041 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.055 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.055 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.055 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.250 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.497 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.497 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.602 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.617 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.790 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.791 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.810 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.811 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.825 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.825 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:24.825 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.026 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.264 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.264 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:27.930 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:27.946 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.132 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.132 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.154 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.154 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.169 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.169 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.169 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.370 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.610 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.610 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:31.812 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:31.828 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.010 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.011 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.034 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.048 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.048 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.049 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.246 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.489 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.489 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:35.228 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:35.244 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.029 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.030 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.050 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.051 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.066 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.066 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.262 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.511 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.130 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.145 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.373 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.374 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.395 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.396 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.411 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.412 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.412 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.612 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.849 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:39.849 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.878 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.894 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.918 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.919 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.941 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.942 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.958 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.958 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:42.958 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:43.164 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:43.415 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:43.415 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.042 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.056 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.716 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.717 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.737 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.738 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.750 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.750 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.750 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:46.941 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:47.174 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:47.174 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.225 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.241 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.812 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.813 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.834 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.834 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.849 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.850 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:50.850 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:51.051 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:51.297 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:51.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:53.920 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:53.935 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.118 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.119 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.138 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.151 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.152 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.152 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.349 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.599 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:54.599 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.598 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.615 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.793 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.793 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.815 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.816 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.831 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.831 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.831 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.857 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.857 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.863 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.863 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.892 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.892 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.909 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:57.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.777 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.779 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.790 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.804 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.956 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:02.956 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:03.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.683 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.694 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:07.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.327 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.327 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.327 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.351 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.357 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.363 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.367 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.367 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.369 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.371 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.375 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.377 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.377 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.377 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.377 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.378 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.379 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.381 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.382 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.385 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.385 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.387 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.390 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.391 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.393 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.394 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.395 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.398 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.401 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.405 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.408 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.408 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.411 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.413 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.416 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.417 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.417 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.417 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.420 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.423 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.425 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.427 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:08.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:09.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:10.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.310 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.310 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.310 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.310 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.316 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.320 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.320 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.320 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.320 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.326 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.336 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.337 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.337 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.337 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.339 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.339 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.340 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.342 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.342 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.345 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.362 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.363 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.363 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.363 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.368 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.385 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.388 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.394 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.399 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.399 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:11.430 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:13.149 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:13.149 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:13.149 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:13.150 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:13.153 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.603 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.704 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.704 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/cjpeg.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.719 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.719 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/decompress_yuv.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.729 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.737 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/decompress.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.751 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/compress.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.762 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.763 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/compress_yuv.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.783 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/compress16_lossless.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.788 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.796 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/compress12.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.809 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.810 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/compress_lossless.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.823 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/transform.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.844 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.845 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg-turbo.dev/fuzz/compress12_lossless.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.947 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.947 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.947 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.947 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:14.999 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.000 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO html_report - create_all_function_table: Assembled a total of 1247 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.104 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.460 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.645 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_cjpeg.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.645 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.661 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.722 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.723 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.728 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.730 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.730 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.730 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.730 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.866 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_decompress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.866 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (357 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.911 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.999 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.000 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.004 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.004 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.005 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 163 -- : 163
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.005 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.005 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.058 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_decompress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (141 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.086 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.086 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.164 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.164 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.168 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.168 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.168 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 130 -- : 130
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.168 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.169 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.213 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (114 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.236 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.302 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.302 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.308 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.310 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.310 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 446 -- : 446
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.311 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.311 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.456 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.456 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (401 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.511 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.607 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.608 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.612 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.612 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.613 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.613 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.613 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.656 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress16_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.656 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.679 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.679 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.746 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.746 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.750 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.750 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.750 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 129 -- : 129
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.750 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.751 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.795 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress12.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.819 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.819 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.884 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.884 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.887 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.888 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.888 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.888 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.934 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.959 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:16.959 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.029 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.029 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.033 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.035 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.036 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 537 -- : 537
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.036 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.036 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.208 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_transform.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.208 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (477 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.266 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.266 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.359 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.364 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.364 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.365 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.365 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.409 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo.dev_fuzz_compress12_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.409 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.435 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.435 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.504 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.508 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.508 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:17.509 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:18.656 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:18.657 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:18.658 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:18.658 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:18.658 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:18.658 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:20.438 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:20.439 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:20.466 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:20.466 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:20.467 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:20.467 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:20.468 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.715 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.716 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.717 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.717 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.717 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:23.584 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:23.586 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:23.621 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:23.621 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:23.623 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:23.623 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:23.623 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:24.815 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:24.816 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:24.855 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:24.856 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:24.857 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:24.857 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:24.857 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:26.028 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:26.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:26.067 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:26.067 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:26.069 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:26.070 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:26.070 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:27.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:27.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:27.927 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:27.927 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:27.929 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:27.930 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:27.930 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:29.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:29.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:29.224 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:29.225 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:29.226 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:29.227 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:29.227 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.457 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.503 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.503 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.505 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.505 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.505 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:32.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:32.340 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:32.384 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:32.385 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:32.386 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:32.387 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:32.387 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.680 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['GET_NAME', 'doTest', 'jtransform_execute_transform', '_jinit_color_converter', 'read_markers', 'doBmpTest', 'decompress_smooth_data', '_jinit_color_deconverter', 'parse_switches', 'fullTest'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.790 INFO html_report - create_all_function_table: Assembled a total of 1247 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.811 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.850 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.850 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.851 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.851 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.854 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.855 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.856 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3CompressFromYUVPlanes8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.857 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.858 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3JPEGBufSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.859 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.860 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_abort_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3TransformBufSize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.861 INFO engine_input - analysis_func: Generating input for libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_mem_dest_tj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.862 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.863 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.868 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.868 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:33.868 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.063 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.064 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.065 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.065 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.065 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.065 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.887 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.887 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.888 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.888 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.888 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:38.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:38.124 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:38.159 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:38.160 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:38.161 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:38.161 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:38.161 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:40.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:40.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:40.041 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:40.042 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:40.043 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:40.043 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:40.043 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.283 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.284 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.323 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.323 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.325 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.325 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.326 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.553 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.554 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.600 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.601 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.603 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.603 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.603 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:44.456 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:44.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:44.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:44.501 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:44.502 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:44.503 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:44.503 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:45.743 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:45.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:45.788 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:45.789 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:45.790 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:45.791 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:45.791 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:47.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:47.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:47.656 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:47.656 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:47.658 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:47.658 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:47.658 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:48.936 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:48.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:48.984 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:48.985 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1247 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:48.986 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:48.987 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:48.987 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.274 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.318 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['GET_NAME', 'doTest', 'jtransform_execute_transform', '_jinit_color_converter', 'read_markers', 'doBmpTest', 'decompress_smooth_data', '_jinit_color_deconverter', 'parse_switches', 'fullTest'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.318 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.319 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.319 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.319 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['GET_NAME', 'doTest', 'jtransform_execute_transform', '_jinit_color_converter', 'read_markers', 'doBmpTest', 'decompress_smooth_data', '_jinit_color_deconverter', 'parse_switches', 'fullTest'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.320 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.364 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:50.364 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.320 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.338 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.350 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.350 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.428 INFO sinks_analyser - analysis_func: ['compress_yuv.cc', 'compress16_lossless.cc', 'compress12.cc', 'cjpeg.cc', 'compress.cc', 'decompress_yuv.cc', 'compress12_lossless.cc', 'transform.cc', 'compress_lossless.cc', 'decompress.cc']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.428 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.429 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.430 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.432 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.433 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.434 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.436 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.437 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.438 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.440 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.440 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.440 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.440 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.440 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.442 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.442 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.443 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.444 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.445 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.445 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.446 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.447 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.453 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.453 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.453 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.540 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.540 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.541 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.635 INFO public_candidate_analyser - standalone_analysis: Found 1165 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.635 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.748 INFO oss_fuzz - analyse_folder: Found 786 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.749 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.749 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.098 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.119 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.140 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.161 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.183 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.203 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.223 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.244 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.265 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:10.286 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.575 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.620 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.642 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.682 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.703 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.723 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.743 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:40.764 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.511 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.532 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.553 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.572 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.593 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.615 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.636 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:10.657 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:15.494 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:15.494 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:49.182 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:49.414 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:49.414 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.441 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.453 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.641 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.642 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.660 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.660 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.673 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.673 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.673 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:52.860 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:53.096 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:53.096 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.281 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.294 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.479 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.480 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.503 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.518 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.518 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.518 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.716 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.957 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.957 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.129 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.142 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.327 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.328 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.349 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.349 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.362 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.362 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.362 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.554 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.789 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.789 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.788 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.802 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.492 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.493 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.515 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.516 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.531 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.531 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.531 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.727 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.956 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.956 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.032 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.044 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.272 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.273 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.298 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.299 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.312 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.312 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.312 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.511 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.752 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:07.752 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.012 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.025 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.045 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.046 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.067 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.067 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.082 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.082 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.082 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.281 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.525 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.525 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.695 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.706 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.364 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.365 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.403 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.403 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.403 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.603 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.844 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.844 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.824 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.838 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.445 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.446 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.485 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.485 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.485 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.684 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.923 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.923 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.003 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.016 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.202 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.203 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.225 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.225 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.240 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.241 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.241 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.442 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.689 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:22.689 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.900 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.915 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.092 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.093 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.117 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.118 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.133 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.133 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.133 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.333 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.574 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:26.574 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.748 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.762 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.946 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.947 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.968 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.969 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.986 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.986 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.986 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.176 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.412 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.412 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.406 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.422 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.606 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.606 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.633 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.634 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.649 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.649 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.649 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.849 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:33.094 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:33.094 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.185 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.199 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.395 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.396 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.419 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.420 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.438 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.438 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.438 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.644 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.882 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.138 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.154 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.953 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.954 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.979 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.980 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.995 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.995 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:40.996 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:41.201 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:41.450 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:41.450 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.652 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.666 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.903 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.904 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.926 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.927 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.941 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.941 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.941 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.145 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.396 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.397 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.384 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.401 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.427 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.428 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.456 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.457 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.473 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.473 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.473 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.673 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.915 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.915 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.065 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.079 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.764 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.765 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.785 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.786 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.799 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.799 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.800 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.003 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.245 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.422 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.437 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.049 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.049 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.075 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.076 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.092 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.093 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.093 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.983 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.226 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.390 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.405 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.595 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.595 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.616 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.616 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.630 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.630 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.823 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.074 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.074 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.004 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.021 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.204 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.205 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.228 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.228 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.244 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.244 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.244 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.448 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.695 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.695 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.690 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.704 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.887 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.888 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.909 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.910 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.924 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.924 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.120 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.363 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.363 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.507 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.524 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.714 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.715 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.738 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.739 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.755 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.755 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.755 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.954 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.203 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.204 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.364 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.379 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.568 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.569 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.591 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.607 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.607 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.518 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.770 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.770 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.970 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.987 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.779 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.780 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.804 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.821 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.821 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.821 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:17.023 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:17.273 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:17.273 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.200 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.215 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.448 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.449 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.471 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.472 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.487 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.487 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.487 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.689 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.948 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:20.948 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.006 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.023 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.048 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.048 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.074 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.090 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.091 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.091 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.292 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.542 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:24.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:27.689 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:27.704 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.383 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.384 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.405 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.406 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.421 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.421 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.615 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.849 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:28.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.014 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.030 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.621 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.622 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.649 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.649 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.666 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.666 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.666 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:31.862 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:32.797 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:32.797 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:34.971 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:34.986 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.179 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.180 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.204 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.205 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.220 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.221 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.221 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.418 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.658 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.659 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.614 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.631 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.818 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.819 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.843 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.844 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.861 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.934 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.934 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.974 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:38.974 INFO data_loader - load_all_profiles: - found 20 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.060 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:39.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.306 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.307 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.346 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.352 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.525 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.525 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.695 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.725 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.726 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.774 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.787 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.934 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.936 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:50.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:50.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:50.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:50.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:50.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:50.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:50.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.239 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.240 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.248 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.289 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.333 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.386 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.403 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.424 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:55.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:00.449 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:00.452 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:00.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:00.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.505 INFO analysis - load_data_files: Found 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.505 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.505 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.545 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.557 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.557 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.558 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.559 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.571 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.572 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.573 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.573 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.574 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.583 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.586 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.586 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.588 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.589 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.596 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.598 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.598 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.603 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.609 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.612 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.612 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.613 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.614 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.622 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.627 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.630 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.636 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.637 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.636 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.638 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.645 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.645 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.650 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.650 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.650 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.651 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.653 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.663 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.664 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.663 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.664 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.666 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.677 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.677 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.678 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.680 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.692 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:01.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:02.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:03.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.514 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.514 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.514 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.514 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.516 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.520 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.540 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.541 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.543 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.546 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.559 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.559 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.561 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.565 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.570 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.570 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.570 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.570 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.572 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.576 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.598 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.601 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.605 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.614 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.628 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.629 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.645 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.645 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.648 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.650 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.652 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.654 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.666 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.671 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.671 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.678 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.682 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.700 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.701 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.701 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.701 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.707 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.714 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.720 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.742 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:04.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:05.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.041 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.057 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.057 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.076 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.090 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.090 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.103 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.104 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.105 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.106 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.117 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.120 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.121 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.132 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.132 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.134 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.136 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.149 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.156 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.156 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.158 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.167 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.180 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.188 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.188 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.189 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.190 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.212 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.223 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.224 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.225 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.233 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.239 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:06.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.595 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.595 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.595 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.596 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.597 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.601 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.697 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.699 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.703 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:07.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:08.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.052 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.052 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.052 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.052 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.054 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.087 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.090 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.094 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.150 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.151 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.151 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.151 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.152 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.156 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.168 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.170 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.173 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.177 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.177 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.177 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.178 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.186 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.188 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.192 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.259 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.260 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:09.264 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:11.333 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:11.333 INFO project_profile - __init__: Creating merged profile of 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:11.333 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:11.334 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:11.338 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.676 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.864 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.864 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.869 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.888 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.889 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.898 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.901 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.911 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.924 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.949 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.959 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.971 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.971 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.981 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.990 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.990 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.003 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.015 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.015 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.028 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.031 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.041 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.041 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.050 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.051 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.073 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.092 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.093 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.112 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.124 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.136 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.136 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.148 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.149 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.613 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.000 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.000 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.000 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.000 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.000 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.004 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.138 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:19.677 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_cjpeg.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress12.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress12_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress16_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_compress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_decompress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_decompress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo.dev_fuzz_transform.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 242,682,280 bytes received 32,915 bytes 161,810,130.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 242,509,973 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -e
Step #6 - "compile-libfuzzer-introspector-x86_64": + set -u
Step #6 - "compile-libfuzzer-introspector-x86_64": + cat fuzz/branches.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' main = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.2, BUILD = 20251003
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Command-line tools enabled (WITH_TOOLS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Regression tests enabled (WITH_TESTS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.main
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/strtest.dir/src/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32m[1mLinking C executable ../../test/md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32m[1mLinking C executable ../../test/md5sum[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:23 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function filename: /src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:23 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function filename: /src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:23 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function filename: /src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Forcing analysis of all functions. This in auto-fuzz mode[ 13%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : [Log level 2] : 10:18:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function filename: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:23 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/example-static.dir/src/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer.dir/__/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking CXX executable cjpeg_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer.dir/compress12_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable decompress_yuv_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_yuv_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress12_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable transform_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Logging next yaml tile to /src/fuzzerLogFile-0-izDoLymWPs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress16_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable compress12_lossless_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-noiczIKmFv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-cEYozFL26e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-liUzLNIBtV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-SQF3WsTWvt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-vV5ER3SBoA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-hXC5IsuC6f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function filename: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:25 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-aKRDkOxu6n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-pOGMi9ehE5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Logging next yaml tile to /src/fuzzerLogFile-0-pxPDTESvDr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function filename: /src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:25 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' 3.0.x = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.5, BUILD = 20251003
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.3.0.x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/djpeg16-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/strtest.dir/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/djpeg12-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg16-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32m[1mLinking C executable md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : [Log level 1] : 10:18:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz modeMain function filename: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : [Log level 1] : 10:18:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : [Log level 1] : 10:18:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Main function filename: /src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg12-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function filename: /src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:32 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/jpeg-static.dir/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/djpeg-static.dir/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/djpeg-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/example-static.dir/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_3_0_x.dir/__/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking CXX executable cjpeg_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjbench-static.dir/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer_3_0_x.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_3_0_x.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjbench-static.dir/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer_3_0_x.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_3_0_x.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_3_0_x.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_3_0_x.dir/compress12_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_3_0_x.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_3_0_x.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer_3_0_x.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable decompress_yuv_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress_yuv_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress12_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable transform_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress12_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress16_lossless_fuzzer_3_0_x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-8oGo1eJdut.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-mHW3aBg6WR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-w586Tu4iaT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-Q8lKy8MV0J.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-X8173e1Dd2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-2JSuKaTClo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-nEjm0jmuXK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-PWPazErlQP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-X83pK1y56Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-rSmZcfV04t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target jpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target turbojpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target turbojpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target cjpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target cjpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg12-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target djpeg16-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd libjpeg-turbo.dev
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' dev = main ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + sh fuzz/build.sh _dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = RelWithDebInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.80, BUILD = 20251003
Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Command-line tools enabled (WITH_TOOLS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Regression tests enabled (WITH_TESTS = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden")))
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX =
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is YASM
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/yasm
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -g dwarf2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_BINDIR = /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FUZZ_LIBRARY = -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- C++ Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DNDEBUG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract
Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo.dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/strtest.dir/src/strtest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/md5/CMakeFiles/md5sum.dir/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/simd/x86_64/jchuff-sse2.asm:27: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/simd/x86_64/jchuff-sse2.asm:33: warning: section flags ignored on section redeclaration
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object simd/CMakeFiles/simd.dir/jsimd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32m[1mLinking C executable ../../test/md5cmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32m[1mLinking C executable ../../test/md5sum[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32m[1mLinking C executable strtest[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32m[1mLinking C executable rdjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32m[1mLinking C executable wrjpgcom[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function filename: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:41 : [Log level 1] : 10:18:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function filename: /src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function filename: /src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:41 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function filename: /src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : [Log level 1] : 10:18:41 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : [Log level 1] : 10:18:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:41 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function filename: /src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:41 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jccolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcdiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jclossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcprepct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jcsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdapistd-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcoefct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdcolor-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddctmgr-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jddiffct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdlossls-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmainct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdmerge-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdpostct-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jdsample-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jfdctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctflt-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctfst-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctint-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jidctred-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant1-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jquant2-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/jutils-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/turbojpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking C static library libjpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32m[1mLinking C static library libturbojpeg.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/example-static.dir/src/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object simd/CMakeFiles/simdcoverage.dir/simdcoverage.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding CXX object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/cjpeg.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/wrapper/rdppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/rdcolmap-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/cdjpeg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdbmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrgif-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdppm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdgif.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdswitch.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-12.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object fuzz/CMakeFiles/cjpeg_fuzzer_dev.dir/__/src/rdtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrapper/wrppm-16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable example-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable simdcoverage[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking CXX executable cjpeg_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable cjpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable djpeg-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable jpegtran-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function filename: /src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:42 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_fuzzer_dev.dir/compress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding CXX object fuzz/CMakeFiles/compress_lossless_fuzzer_dev.dir/compress_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress_yuv_fuzzer_dev.dir/compress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_lossless_fuzzer_dev.dir/compress12_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding CXX object fuzz/CMakeFiles/compress12_fuzzer_dev.dir/compress12.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/compress16_lossless_fuzzer_dev.dir/compress16_lossless.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/libjpeg_turbo_fuzzer_dev.dir/decompress.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/decompress_yuv_fuzzer_dev.dir/decompress_yuv.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding CXX object fuzz/CMakeFiles/transform_fuzzer_dev.dir/transform.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function filename: /src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:42 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking CXX executable libjpeg_turbo_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking CXX executable transform_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress_yuv_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable decompress_yuv_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking CXX executable compress12_lossless_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress12_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking CXX executable compress16_lossless_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Logging next yaml tile to /src/fuzzerLogFile-0-T185XIqUu1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable compress_lossless_fuzzer_dev[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function filename: /src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:42 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable tjunittest-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable tjbench-static[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function filename: /src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:43 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function filename: /src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:43 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-NeE2p7bAIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-DuE0zFR2qR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-I6Wtp88hAg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-VizKpc3c5c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-XygBHjVwJ1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-SxtderHyij.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Logging next yaml tile to /src/fuzzerLogFile-0-aZRFd2xdAw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function filename: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:43 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function filename: /src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:43 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Logging next yaml tile to /src/fuzzerLogFile-0-aBxcZUH6zh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Logging next yaml tile to /src/fuzzerLogFile-0-SEk4biifhJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target simdcoverage
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target simd
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target jpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target turbojpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target tjunittest-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target tjbench-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target cjpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target djpeg-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target jpegtran-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target example-static
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target strtest
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target simdcoverage
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo"
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/README.ijg
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/README.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/libjpeg.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/structure.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/usage.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/wizard.txt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/doc/libjpeg-turbo/LICENSE.md
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/man/man1/cjpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/man/man1/djpeg.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/man/man1/jpegtran.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/man/man1/rdjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/share/man/man1/wrjpgcom.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-relwithdebinfo.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /work/include/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src
Step #6 - "compile-libfuzzer-introspector-x86_64": + read branch
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7aa7f486a9aef92f589fc901723955c78cc08329d924763b4490238236eafeb1
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-c3f7e970/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data' and '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWPazErlQP.data' and '/src/inspector/fuzzerLogFile-0-PWPazErlQP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data' and '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data' and '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data' and '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data' and '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data' and '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data' and '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data' and '/src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data' and '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data' and '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data' and '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data' and '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data' and '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data' and '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data' and '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data' and '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-izDoLymWPs.data' and '/src/inspector/fuzzerLogFile-0-izDoLymWPs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data' and '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data' and '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data' and '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data' and '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.yaml' and '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.yaml' and '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.yaml' and '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.yaml' and '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.yaml' and '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.yaml' and '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.yaml' and '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.yaml' and '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWPazErlQP.data.yaml' and '/src/inspector/fuzzerLogFile-0-PWPazErlQP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.yaml' and '/src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.yaml' and '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.yaml' and '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.yaml' and '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.yaml' and '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.yaml' and '/src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.yaml' and '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data.yaml' and '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.yaml' and '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.yaml' and '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.yaml' and '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.yaml' and '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.yaml' and '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.yaml' and '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.986 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:53.987 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_dev is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w586Tu4iaT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.079 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-noiczIKmFv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.125 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-liUzLNIBtV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.169 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I6Wtp88hAg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.213 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hXC5IsuC6f
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.257 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rSmZcfV04t
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.301 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q8lKy8MV0J
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.345 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pOGMi9ehE5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.388 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pxPDTESvDr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.418 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T185XIqUu1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.465 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cEYozFL26e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.512 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XygBHjVwJ1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X8173e1Dd2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.599 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aKRDkOxu6n
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.643 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X83pK1y56Z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.688 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DuE0zFR2qR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.732 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SQF3WsTWvt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.762 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-izDoLymWPs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PWPazErlQP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.851 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aZRFd2xdAw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.894 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mHW3aBg6WR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.939 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VizKpc3c5c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:54.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SEk4biifhJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.026 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nEjm0jmuXK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.070 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2JSuKaTClo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.113 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vV5ER3SBoA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.142 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8oGo1eJdut
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.186 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NeE2p7bAIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.230 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aBxcZUH6zh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.384 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SxtderHyij
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.385 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-w586Tu4iaT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-noiczIKmFv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-liUzLNIBtV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-I6Wtp88hAg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hXC5IsuC6f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-rSmZcfV04t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-Q8lKy8MV0J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pOGMi9ehE5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pxPDTESvDr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-T185XIqUu1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cEYozFL26e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-XygBHjVwJ1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-X8173e1Dd2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aKRDkOxu6n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-X83pK1y56Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libjpeg_turbo_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-DuE0zFR2qR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SQF3WsTWvt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-izDoLymWPs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-PWPazErlQP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_lossless_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-aZRFd2xdAw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-mHW3aBg6WR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transform_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-VizKpc3c5c'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-SEk4biifhJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress16_lossless_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-nEjm0jmuXK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-2JSuKaTClo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vV5ER3SBoA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjpeg_fuzzer_3_0_x', 'fuzzer_log_file': 'fuzzerLogFile-0-8oGo1eJdut'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_yuv_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-NeE2p7bAIj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_yuv_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-aBxcZUH6zh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress12_fuzzer_dev', 'fuzzer_log_file': 'fuzzerLogFile-0-SxtderHyij'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.389 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.548 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.548 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.548 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.548 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.554 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.554 INFO data_loader - load_all_profiles: - found 30 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.574 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.579 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.705 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.951 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.967 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.977 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.982 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.985 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.986 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.986 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:55.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.281 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.394 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.396 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.425 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.433 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.433 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.433 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.435 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.458 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.473 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.493 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.513 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.641 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.661 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.861 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.872 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.913 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.947 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:56.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.043 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.100 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.236 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.340 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.364 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.372 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.446 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.448 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.527 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.665 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.837 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.854 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:57.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.698 INFO analysis - load_data_files: Found 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T185XIqUu1.data with fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I6Wtp88hAg.data with fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PWPazErlQP.data with fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aZRFd2xdAw.data with fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X8173e1Dd2.data with fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VizKpc3c5c.data with fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w586Tu4iaT.data with fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8oGo1eJdut.data with fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pxPDTESvDr.data with fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SQF3WsTWvt.data with fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DuE0zFR2qR.data with fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2JSuKaTClo.data with fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.699 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mHW3aBg6WR.data with fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-izDoLymWPs.data with fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q8lKy8MV0J.data with fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-noiczIKmFv.data with fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XygBHjVwJ1.data with fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cEYozFL26e.data with fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aKRDkOxu6n.data with fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X83pK1y56Z.data with fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hXC5IsuC6f.data with fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SEk4biifhJ.data with fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pOGMi9ehE5.data with fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NeE2p7bAIj.data with fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aBxcZUH6zh.data with fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nEjm0jmuXK.data with fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SxtderHyij.data with fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-liUzLNIBtV.data with fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vV5ER3SBoA.data with fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rSmZcfV04t.data with fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.700 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.701 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.716 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.719 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.719 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.719 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.720 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.722 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.723 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.725 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.727 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.727 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.728 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.728 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.730 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.730 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.730 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.731 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.731 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.732 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.733 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.733 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.734 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.734 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.735 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.735 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.736 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.736 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.737 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.738 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.738 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.738 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.738 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.738 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.739 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.739 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.740 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.741 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.741 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.741 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.742 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.742 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.744 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.745 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.745 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.746 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.746 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.747 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.750 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.750 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.750 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.751 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.754 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.767 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.768 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.768 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.768 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.769 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.769 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.773 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.781 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.781 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.782 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.785 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.805 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.806 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.806 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.806 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.806 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.807 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.808 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.814 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.814 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.815 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.818 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.818 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.818 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.818 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.818 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.819 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.820 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.822 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.823 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.823 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.823 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.824 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.825 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.832 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.832 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.832 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.832 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.834 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.835 INFO fuzzer_profile - accummulate_profile: compress12_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.842 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.846 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.846 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.847 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.849 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjpeg_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.863 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.864 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.864 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.864 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.864 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.864 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.865 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.865 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.865 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.865 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.865 INFO fuzzer_profile - accummulate_profile: cjpeg_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.866 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.867 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.874 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.874 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.874 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.874 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.875 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.875 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.876 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.876 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.877 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.880 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.898 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.898 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.899 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.899 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.900 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.901 INFO fuzzer_profile - accummulate_profile: transform_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.913 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.914 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.914 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.914 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.915 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.916 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.926 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.926 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.926 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.926 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.927 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.929 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.989 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.990 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.990 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.990 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.991 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.992 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.992 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.993 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.993 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.993 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.994 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:58.996 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.008 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.015 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.015 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.017 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.019 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.021 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.028 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.028 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.029 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.032 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.037 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.044 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.045 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.046 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.048 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.063 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.069 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.070 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.071 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.073 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.075 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.083 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.083 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.084 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.087 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.087 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.088 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.095 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.095 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.096 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.096 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.096 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.096 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.096 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.097 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.099 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.100 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.116 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.126 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.127 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.128 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.132 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.163 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.163 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.163 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.163 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.165 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.166 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.174 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.174 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.174 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.174 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.175 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.176 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.177 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.177 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.178 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.178 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.179 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.179 INFO fuzzer_profile - accummulate_profile: compress_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.200 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.200 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.201 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.201 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.202 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.203 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.216 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.217 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.217 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.217 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.218 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.219 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.220 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.220 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.220 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.220 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.222 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.223 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.223 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.223 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.223 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.224 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.225 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.225 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.226 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.226 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.226 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.226 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.227 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.229 INFO fuzzer_profile - accummulate_profile: libjpeg_turbo_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.290 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.291 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.298 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.298 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.299 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.299 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.300 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.302 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.303 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.306 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.319 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.326 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.326 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.327 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.330 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.344 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.351 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.352 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.353 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.356 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.367 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.367 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.367 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.375 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.375 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.375 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.375 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.376 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.376 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/transform_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.379 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.382 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.382 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.382 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.386 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_yuv_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.391 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.399 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.399 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.400 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.403 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer_3_0_x.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.429 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.430 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.430 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.430 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.431 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.432 INFO fuzzer_profile - accummulate_profile: compress16_lossless_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.435 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.435 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.435 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.436 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.437 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.438 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.438 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.438 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.439 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.439 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.440 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.441 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.490 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.490 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.490 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.491 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.492 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.493 INFO fuzzer_profile - accummulate_profile: compress12_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.504 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.505 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.505 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.505 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.506 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.508 INFO fuzzer_profile - accummulate_profile: decompress_yuv_fuzzer_dev: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.509 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.509 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.510 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.510 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.511 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.511 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.511 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.511 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.511 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.512 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.512 INFO fuzzer_profile - accummulate_profile: compress_yuv_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.513 INFO fuzzer_profile - accummulate_profile: compress_fuzzer_3_0_x: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.529 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.529 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.529 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.529 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.531 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:59.532 INFO fuzzer_profile - accummulate_profile: transform_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.831 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.831 INFO project_profile - __init__: Creating merged profile of 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.831 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.832 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:00.835 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.959 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.961 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:166:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.961 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:167:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.961 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:169:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.961 INFO project_profile - __init__: Line numbers are different in the same function: my_error_exit:170:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.961 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:621:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.961 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:622:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.961 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:623:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:624:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:625:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:629:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:630:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:631:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:632:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:633:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:634:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:635:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:636:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:637:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:638:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:639:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:641:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:642:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:643:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:646:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:647:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:649:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:650:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:651:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:659:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:660:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:668:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:670:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:671:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:693:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:694:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.962 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:695:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:696:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:697:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:700:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:701:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:702:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:703:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:704:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:705:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:707:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:708:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:711:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:712:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:713:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:714:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:715:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:716:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:718:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:719:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:721:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:722:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:723:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:724:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:725:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:726:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:727:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:728:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:729:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:730:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.963 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:731:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:732:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:733:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:734:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:735:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:736:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:737:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:738:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:739:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:740:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:741:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:742:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:743:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:744:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:745:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:746:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:748:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:749:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:750:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:751:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:752:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:753:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:755:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:756:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:757:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:758:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:761:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:762:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:763:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.964 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:764:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:765:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:768:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:771:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:774:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:777:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:778:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:779:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:780:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:782:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:783:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:784:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:785:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:788:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:790:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:791:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:794:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:795:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:796:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:797:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:798:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:799:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:800:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:801:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:802:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:803:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:804:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:805:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.965 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:806:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:807:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:808:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:809:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:813:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:816:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:817:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:818:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:821:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:822:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:823:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:824:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:826:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:827:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:829:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:833:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:834:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:836:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:839:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: cjpeg_main:840:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):282:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):283:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):284:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):285:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):286:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):287:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):288:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):289:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):290:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):291:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):292:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.966 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):293:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):294:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):298:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):299:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):300:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):301:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):302:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):303:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):304:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):305:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):306:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):310:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):311:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):312:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):314:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):315:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):316:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):317:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):318:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):319:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):320:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):322:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):324:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):325:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):332:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):334:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):336:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):338:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):339:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):340:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):341:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):342:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):343:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):344:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):345:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):346:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):347:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):349:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):352:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):354:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):355:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):356:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):357:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):358:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):359:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.967 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):360:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):361:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):362:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):363:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):365:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):366:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):367:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):368:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):370:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):371:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):373:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):375:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):377:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):379:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):381:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):382:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):383:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):385:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):387:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):388:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):390:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):391:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):392:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):393:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):394:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):395:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):397:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):398:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):407:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):409:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):410:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):412:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):413:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):414:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):415:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):416:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):417:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):418:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):420:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):422:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):423:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):430:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):432:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):433:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):434:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):436:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):438:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):440:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.968 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):441:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):442:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):443:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):444:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):445:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):449:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):450:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):452:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):454:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):455:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):463:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):465:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):467:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):469:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):470:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):471:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):473:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):475:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):476:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):477:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):483:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):485:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):486:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):487:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):490:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):491:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):493:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):495:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):496:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):498:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):499:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):500:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):501:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):502:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):503:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):504:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):505:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):506:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):507:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):508:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):510:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):512:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):514:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):515:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):516:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):522:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.969 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):524:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):525:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):526:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):527:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):535:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):537:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):539:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):540:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):541:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):542:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):543:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):544:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):545:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):547:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):548:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):550:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):552:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):554:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):555:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):556:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):557:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):561:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):565:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):566:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):567:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):569:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):570:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):571:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):573:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):574:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):575:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):577:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):578:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):579:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):581:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):582:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):583:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):584:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):586:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):587:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):588:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):589:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):591:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):592:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):593:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):594:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):595:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.970 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):596:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):598:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: parse_switches(jpeg_compress_struct*, int, char**, int, int):599:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):130:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):131:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):132:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):133:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):135:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: select_file_type(jpeg_compress_struct*, _IO_FILE*):136:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:39:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:40:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:43:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:44:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:45:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:46:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:47:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:48:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:56:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:57:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:58:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:59:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:60:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:61:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:62:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:63:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:66:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:69:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:70:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:72:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:74:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:75:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:79:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:81:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:82:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:83:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:84:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:93:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:95:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:97:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:100:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:105:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:106:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:107:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:108:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:109:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:122:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.971 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:123:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_compress:124:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:77:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:126:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:127:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:129:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy:130:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:140:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:141:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:143:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:144:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:145:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:146:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_quant_table:147:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:152:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:153:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:155:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:156:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:157:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:158:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_alloc_huff_table:159:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1196:1195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1197:1196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1198:1197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1199:1198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1200:1199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1202:1201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1211:1210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1212:1211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1218:1217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1219:1218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1220:1219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1221:1220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1223:1222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1226:1225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1228:1227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1229:1228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1230:1229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1231:1230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.972 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1234:1233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1235:1234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1236:1235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1237:1236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1238:1237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1239:1238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1240:1239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1241:1240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1242:1241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1243:1242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1244:1243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1247:1246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1250:1249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1252:1251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1253:1252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1254:1253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1255:1254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1256:1255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1257:1256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1259:1258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1262:1261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1270:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1271:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1272:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1274:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1275:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1280:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1281:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1282:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1283:1282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1284:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1285:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1286:1285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1287:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1288:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: jinit_memory_mgr:1290:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:269:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:270:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:271:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:272:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:273:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:281:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:284:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:285:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:286:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:289:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:290:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.973 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:291:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:294:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:295:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:296:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:297:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:298:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:299:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:300:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:301:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:303:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:306:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:308:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:309:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:310:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:311:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:312:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:314:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:315:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:317:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:318:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:319:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:320:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:321:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:322:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:323:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:324:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:325:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:327:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:328:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:329:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:330:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:331:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:332:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:333:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:334:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:339:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:340:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:341:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:342:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:343:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:345:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: alloc_small:346:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1099:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1100:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1101:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1102:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.974 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1103:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1105:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1106:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1114:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1115:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1116:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1118:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1119:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1120:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1121:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1122:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1123:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1124:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1125:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1126:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1127:1126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1128:1127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1129:1128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1130:1129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1131:1130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1132:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1135:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1136:1135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1138:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1139:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1140:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1141:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1142:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1143:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1144:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1145:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1146:1145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1149:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1150:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1152:1151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1153:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1154:1153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1155:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1156:1155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1157:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1158:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1159:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: free_pool:1160:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1170:1169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1171:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1177:1176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1178:1177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1179:1178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1182:1181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1183:1182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1185:1184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.975 INFO project_profile - __init__: Line numbers are different in the same function: self_destruct:1186:1185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:110:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:111:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:112:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.976 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateCompress:113:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:127:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:128:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_compress:129:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:146:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:147:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:148:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:149:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:151:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:152:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:153:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:154:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:156:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:157:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:158:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:159:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:160:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:161:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_suppress_tables:162:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:174:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:175:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:177:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:178:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:180:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:181:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:182:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:183:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:184:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:186:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:187:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:188:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:189:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:190:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:191:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:192:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:193:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:197:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:198:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:199:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:200:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:201:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:202:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.977 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:206:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:207:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:208:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:209:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:210:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:211:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:212:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:213:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:214:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:215:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:216:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:217:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:218:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:219:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:221:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:222:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:224:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_compress:225:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_method:541:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_method:543:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:453:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:454:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:455:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:456:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:457:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:458:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:460:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:461:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:462:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:463:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:464:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:465:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:466:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:467:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:468:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: grayscale_convert:469:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:481:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:482:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:483:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:484:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:485:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:486:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:487:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:489:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:490:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:491:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:492:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.978 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:493:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:494:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:495:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:496:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:497:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:498:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:499:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:500:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:501:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:502:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:503:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:504:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:505:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:506:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:507:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:508:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:509:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:510:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:511:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:512:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:513:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:514:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:515:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:516:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:517:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:518:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:520:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:521:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:522:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:523:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:524:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:525:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:526:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:527:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:528:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:529:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:530:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:531:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: null_convert:532:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:234:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:235:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:236:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:237:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:238:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:239:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.979 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:240:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:247:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:248:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:249:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:250:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:251:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:252:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:255:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:256:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:257:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:258:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:259:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:263:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:264:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:265:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:266:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:267:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:268:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:269:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:270:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:271:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:272:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:277:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:278:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:279:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:280:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:281:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:282:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:283:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:284:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:288:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:289:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:290:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:291:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:292:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:301:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:302:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:309:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:311:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:312:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:313:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:314:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:315:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:316:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:317:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_make_c_derived_tbl:318:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:947:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:948:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:949:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:950:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.980 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:951:935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:952:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:954:938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:955:939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:956:940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:957:941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:958:942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:962:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:963:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:964:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:965:949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:967:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:976:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:977:961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:978:962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:979:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:980:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:981:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:982:966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:983:967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:987:971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:993:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:994:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:995:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:996:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:997:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:998:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:999:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1000:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1001:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1002:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1003:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1004:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.981 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1005:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1006:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1007:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1008:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1009:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1012:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1013:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1016:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1020:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1023:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1024:1008, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1025:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1026:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1027:1011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1029:1013, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1032:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1033:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1034:1018, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1035:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1036:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1037:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1040:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1043:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1044:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1046:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1047:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1054:1038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1055:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1056:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1057:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1058:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1071:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1072:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1073:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1074:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1075:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1077:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1078:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1079:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1080:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1081:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1082:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1085:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1086:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1087:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1090:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1097:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1098:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.982 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1099:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1100:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1103:1087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_gen_optimal_table:1104:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:52:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:53:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:54:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:55:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:56:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:57:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:58:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:59:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:60:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:95:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:134:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:135:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:136:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:05.983 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:137:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:713:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:714:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:715:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:716:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:718:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:719:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:720:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:721:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.006 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:723:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:724:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:725:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:729:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:730:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:731:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:732:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:734:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:740:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:741:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:742:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:744:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:745:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:746:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.007 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:747:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:748:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:749:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:750:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:751:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:754:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:756:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:757:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:758:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:759:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:760:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:761:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:763:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:764:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:765:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:766:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:767:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:768:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:769:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:770:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:771:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:772:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:774:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:777:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.008 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:779:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:780:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:781:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:782:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:783:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:785:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:786:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:787:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:788:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:789:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:790:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:791:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:792:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:794:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_master_control:795:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:570:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:571:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:573:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:574:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:578:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.009 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:579:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:580:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:581:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:582:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:583:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:584:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:585:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:586:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:587:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:588:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:589:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:590:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:591:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:593:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:594:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:596:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:597:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:598:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:599:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:600:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:602:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:603:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:604:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:605:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:606:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:607:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:608:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:609:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.010 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:610:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:614:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:615:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:616:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:617:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:618:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:621:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:622:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:623:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:624:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:625:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:626:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:628:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:629:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:630:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:631:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:632:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:633:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:634:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:635:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:637:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:640:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:641:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:642:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:643:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: prepare_for_pass:644:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:435:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:436:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:438:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.011 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:439:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:441:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:442:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:444:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:445:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:446:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:447:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:448:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:449:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:450:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:451:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:452:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:453:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:454:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:455:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:457:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:458:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:459:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:460:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:461:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:462:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:463:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:464:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:465:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:466:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:467:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:468:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:469:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:470:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: select_scan_parameters:471:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:478:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:479:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:480:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:481:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:483:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:486:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:489:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:490:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:493:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:494:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:495:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.012 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:496:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:497:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:501:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:502:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:503:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:506:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:507:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:509:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:512:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:513:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:514:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:517:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:518:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:519:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:520:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:521:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:522:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:524:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:526:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:527:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:529:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:530:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:531:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:532:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:534:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:535:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:536:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:537:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:538:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:539:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:541:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:542:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:543:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:544:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:545:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:546:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:547:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:549:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:553:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:554:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:555:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:556:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: per_scan_setup:557:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:673:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:674:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.013 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:679:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:682:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:683:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:687:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:688:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:689:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:690:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:691:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:693:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:694:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:695:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:697:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:698:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:699:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:700:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:701:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:703:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_master:704:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:193:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:194:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:195:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:202:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:203:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:204:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:207:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:208:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:209:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:210:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:211:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:212:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:223:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:224:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:226:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:234:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:235:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:236:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:237:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:238:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:239:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:241:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:242:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.014 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:243:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:244:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:245:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:246:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:248:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:249:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:254:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:255:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:256:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:257:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:33:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:34:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:37:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:38:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:43:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:44:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:45:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:48:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:49:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:53:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:55:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:56:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:57:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort:58:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:87:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:88:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:90:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:91:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:94:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:96:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:97:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:101:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:103:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_prep:105:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:140:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:141:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:142:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:143:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.015 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:144:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:145:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:147:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:148:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:150:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:151:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:152:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:153:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:154:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:155:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:156:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:157:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:158:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:159:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:161:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:162:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:163:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:164:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:165:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:166:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:167:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:168:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:170:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:171:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:172:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:173:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:174:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:175:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:176:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:180:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:181:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:182:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:183:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:184:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:185:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:186:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:187:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:188:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:189:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:190:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:191:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: pre_process_data:192:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_downsample:88:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_downsample:90:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:129:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:130:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:131:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:132:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.016 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:133:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:135:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:136:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:137:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:138:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:139:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:140:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: sep_downsample:141:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:101:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:102:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:103:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:104:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:105:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:106:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:108:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:109:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:110:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:111:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:112:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:113:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:114:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:115:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: expand_right_edge:116:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:202:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:203:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:206:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:207:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:209:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:210:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.017 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_downsample:211:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:365:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:366:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:367:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:368:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:375:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:378:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:379:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:384:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:388:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:389:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:391:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:392:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:393:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:394:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:395:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:400:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:404:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.044 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:405:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:406:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:410:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:411:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:413:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_large:414:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:437:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:438:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:439:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:440:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:441:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:442:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:443:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:446:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:447:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:448:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:449:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:450:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:451:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:452:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:453:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:454:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:455:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:458:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.045 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:459:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:461:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:464:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:465:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:466:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:467:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:470:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:471:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:472:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:473:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:474:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:475:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:476:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:477:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:478:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:480:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:481:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:483:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:484:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:485:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:488:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:489:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:490:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:491:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:492:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:493:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:494:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:495:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:496:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.046 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:497:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:499:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:504:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:506:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:507:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:508:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:511:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:512:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:513:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:514:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:515:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:516:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:517:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:518:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:519:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:520:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:522:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:523:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:525:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:526:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:529:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:530:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.047 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:531:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:532:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:533:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:534:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:535:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:536:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:538:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:541:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: alloc_sarray:542:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:639:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:640:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:641:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:644:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:645:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:648:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:649:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:651:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:652:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:653:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:654:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:655:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:656:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:657:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:658:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:660:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_sarray:661:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.048 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:697:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:698:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:699:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:700:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:701:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:702:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:703:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:704:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:705:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:706:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:707:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:708:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:709:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:715:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:716:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:717:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:718:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:719:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:720:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:722:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:723:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:724:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:725:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:726:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:727:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:728:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:729:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:730:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:731:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:732:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:734:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:735:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:736:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:737:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:738:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.049 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:739:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:740:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:742:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:743:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:746:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:747:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:753:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:754:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:755:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:756:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:760:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:761:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:762:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:766:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:767:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:768:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:769:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:771:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:772:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:774:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:775:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:776:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:777:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:778:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:779:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:780:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:781:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:782:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:783:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:784:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:785:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:786:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:787:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:788:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:790:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:791:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:792:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:793:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:795:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:796:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:798:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:799:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:800:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:801:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:802:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:803:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:804:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:805:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:806:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.050 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:807:808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:808:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:809:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:810:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:811:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:812:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: realize_virt_arrays:813:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:923:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:924:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:925:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:926:927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:927:928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:928:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:929:930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:930:931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:931:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:932:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:935:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:936:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:937:938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:940:941, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:941:942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:942:943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:943:944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:945:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:946:947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:947:948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:948:949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:956:957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:957:958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:958:959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:960:961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:962:963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:963:964, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:964:965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:965:966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:966:967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:971:972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:972:973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:977:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:978:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:979:980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:980:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:981:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:982:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:983:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:984:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:985:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:986:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:987:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:988:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:989:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.051 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:990:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:991:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:992:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:993:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:994:995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:995:996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:996:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:997:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:998:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:999:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1001:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1002:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1004:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_sarray:1005:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:662:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:663:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:664:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:665:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:666:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:668:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:669:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:671:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:674:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:675:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:676:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:677:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:678:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:679:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:680:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:681:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:682:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:683:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:686:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:687:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:688:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:690:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:691:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:692:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:693:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:695:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:696:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:697:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:698:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:701:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.052 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:702:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:703:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:705:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:706:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:707:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:708:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:709:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:710:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:711:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:712:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:713:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:714:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:715:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:718:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:719:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:720:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:722:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:723:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:724:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:725:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:726:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:727:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:728:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:729:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:730:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:731:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:732:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:733:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:735:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:736:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:737:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:738:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:739:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:740:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:741:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:742:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:743:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:744:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:745:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:746:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:747:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:748:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:749:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:750:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:751:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:752:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:753:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.053 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:754:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:755:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:756:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:757:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:758:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:759:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:760:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:761:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:762:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:763:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:764:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:766:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:767:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:768:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:769:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:770:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:771:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:772:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:773:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:774:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:775:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:776:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:777:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:778:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:779:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:780:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:785:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:786:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:787:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:788:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:789:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:790:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:791:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:792:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:793:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:794:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:795:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:796:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:798:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:799:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:800:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:801:804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:802:805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:803:806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:806:807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:807:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.054 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:808:811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:809:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:810:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:811:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:812:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:813:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:814:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:815:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:816:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:819:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:822:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:823:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:824:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:825:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:827:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:828:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:829:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:830:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:831:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:834:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:835:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:838:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:839:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:840:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:841:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:842:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:843:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:844:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:845:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:847:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:848:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:849:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:850:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:851:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:138:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:139:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:140:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:141:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:142:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:143:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:144:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:146:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:147:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:148:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:149:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:150:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_row:151:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:166:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.055 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:168:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:169:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:170:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:171:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:172:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:173:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:174:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:175:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:176:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:177:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:179:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:180:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:181:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:182:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:183:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:184:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:185:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:186:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:187:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:188:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:189:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:190:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:191:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:192:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:193:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_rgb_row:194:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:201:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:202:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:203:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:204:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:205:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:206:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:207:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:209:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:210:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:211:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:212:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:213:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:214:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:215:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:216:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:217:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:218:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:219:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:220:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:221:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:222:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:223:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_gray_cmyk_row:224:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:240:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:241:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:242:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.056 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:243:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:244:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:245:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:246:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:247:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:248:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:249:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:250:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:251:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:253:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:254:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:255:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:256:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:257:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:258:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:259:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:260:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:261:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:262:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:263:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:264:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:265:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:266:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:267:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_row:268:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:275:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:276:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:277:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:278:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:279:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:280:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:281:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:283:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:284:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:285:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:286:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:287:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:288:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:289:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:290:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:291:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:292:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:293:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:294:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:295:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:296:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:297:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:298:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:299:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:300:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:301:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_text_rgb_cmyk_row:302:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.057 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:486:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:487:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:488:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:489:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:490:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:491:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:492:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:494:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:495:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:496:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:497:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:498:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:499:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:500:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:501:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:502:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:503:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:504:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:505:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:506:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_row:507:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:513:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:514:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:515:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:516:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:517:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:518:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:519:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:520:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:521:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:522:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:523:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:524:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:526:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:527:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:528:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:529:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:530:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:531:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:532:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:533:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:534:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:535:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:536:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:537:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:538:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:539:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:540:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:541:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_rgb_row:542:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:548:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.058 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:549:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:550:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:551:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:552:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:553:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:554:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:556:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:557:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:558:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:559:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:560:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:561:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:562:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:563:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:564:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:565:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:566:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:567:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:568:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:569:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:570:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_word_gray_cmyk_row:571:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:308:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:309:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:310:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:311:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:312:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:313:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:315:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:316:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:317:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:318:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:319:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:320:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:321:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:322:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_scaled_gray_row:323:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:330:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:331:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:332:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:333:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:334:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:335:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:338:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:339:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:340:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:341:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:343:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.059 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:346:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:347:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:348:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:349:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:350:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:351:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:352:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:353:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:354:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:355:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:356:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:357:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:358:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:359:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_rgb_row:360:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:367:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:368:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:369:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:370:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:371:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:372:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:373:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:375:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:376:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:377:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:378:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:379:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:381:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:382:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:384:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:386:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:387:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:388:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:389:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:390:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:391:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:392:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_gray_cmyk_row:393:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:577:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:578:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:579:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:580:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.060 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:581:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:582:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:583:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:584:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:585:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:586:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:587:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:588:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:590:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:591:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:592:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:593:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:594:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:595:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:596:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:597:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:598:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:599:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:600:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:601:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:602:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:603:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:604:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:605:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:606:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:607:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:608:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:609:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:610:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:611:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:612:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:613:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:614:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:615:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_row:616:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:622:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:623:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:624:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:625:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:626:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:627:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:628:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:630:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:631:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:632:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:633:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:634:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.061 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:635:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:636:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:637:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:638:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:639:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:640:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:641:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:642:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:643:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:644:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:645:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:646:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:647:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:648:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:649:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:650:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:651:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:652:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_word_rgb_cmyk_row:653:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:399:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:400:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:401:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:402:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:403:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:404:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:405:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:406:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:407:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:410:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:412:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:413:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:414:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:415:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:416:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:417:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:418:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:419:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:420:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:421:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:422:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:423:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:424:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:425:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:426:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:427:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_row:428:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:435:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:436:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.062 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:443:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:444:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:445:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:446:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:447:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:448:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:449:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:450:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:451:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:452:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:453:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:454:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:455:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:456:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:457:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:458:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:459:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:460:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: get_rgb_cmyk_row:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:860:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_ppm:862:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:539:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:540:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:541:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:542:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:544:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:545:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:547:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:548:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:549:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:550:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:552:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:553:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:554:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:555:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:556:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:557:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:558:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:559:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:560:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:561:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:563:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.063 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:564:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:565:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:566:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:567:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:568:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:569:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:570:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:571:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:573:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:574:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Init:575:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:580:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:581:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:582:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:583:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:585:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:587:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:588:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:589:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:591:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:592:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:593:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:594:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Destroy:595:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:669:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:670:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:671:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:673:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:675:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:676:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:677:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:678:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:679:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:680:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:681:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:682:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:683:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:684:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:685:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:686:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:687:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:688:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:689:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:690:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:691:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:692:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:693:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:694:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:695:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:696:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:697:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.064 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:698:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:699:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:700:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:701:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:702:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:703:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:704:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:705:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:706:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:707:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:708:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:709:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:710:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:711:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:712:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:713:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:714:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:715:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:716:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:717:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:718:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:719:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:720:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:721:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:722:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:723:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:724:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:725:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:726:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:727:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:728:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:729:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:730:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:731:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:732:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:733:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:734:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:735:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:736:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:737:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:738:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:739:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:740:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:741:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:742:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:743:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:744:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:745:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:746:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:747:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.065 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:748:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:749:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:750:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:751:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:752:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:753:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:754:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:755:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:756:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:757:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:758:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:759:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:760:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:761:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:762:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:763:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:764:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:765:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:766:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:767:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:768:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:769:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:770:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:771:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:772:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:773:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:774:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:775:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:776:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:777:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:778:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:779:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:780:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:781:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:782:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:783:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:784:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:785:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:786:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:787:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:788:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:789:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:790:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:791:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:792:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:793:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:795:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:796:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Set:797:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:802:812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:803:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.066 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:804:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:806:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:807:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:808:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:809:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:810:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:811:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:812:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:813:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:814:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:815:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:816:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:817:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:818:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:819:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:820:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:821:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:822:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:823:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:824:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:825:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:826:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:827:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:828:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:829:839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:830:840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:831:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:832:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:833:843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:834:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:835:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:836:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:837:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:838:848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:839:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:840:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:841:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:842:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:843:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:844:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:845:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:846:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:847:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:848:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:849:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:850:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:851:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:852:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:853:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:854:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:855:865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.067 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:856:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:857:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:859:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Get:860:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:870:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:871:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Alloc:872:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:883:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:884:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3Free:885:897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:896:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:897:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:898:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:899:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:901:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:902:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:903:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:905:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:906:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:911:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:912:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:913:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:914:926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:920:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:921:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: tj3JPEGBufSize:922:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1119:1131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1120:1132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1121:1133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1122:1134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1125:1137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1126:1138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1127:1139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1128:1140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1129:1141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1130:1142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1131:1143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1132:1144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1134:1146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1136:1148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1137:1149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1138:1150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1140:1152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1142:1154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1144:1156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1145:1157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitCompress:1146:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:330:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:331:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:333:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.068 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:334:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:335:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:337:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:338:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:339:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:340:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:341:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:342:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:344:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:345:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:346:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:347:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:348:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:349:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:350:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:351:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:352:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:353:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:355:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:356:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:359:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:360:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:361:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:374:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:378:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:379:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:380:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:381:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:382:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:383:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.069 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:393:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:394:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: setCompDefaults:395:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:94:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:95:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:96:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:97:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:111:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:112:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:115:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:116:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:117:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:119:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:120:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:121:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:122:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:123:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:558:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:559:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:560:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:561:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:563:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:566:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:567:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:568:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:569:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:570:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:572:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:573:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:574:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:575:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:577:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:578:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:579:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:580:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.070 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:581:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:582:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:583:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:584:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:585:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:587:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:588:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:589:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:590:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:592:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:593:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:594:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:595:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:596:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:599:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:600:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:601:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:602:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:608:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:609:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:610:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:611:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:612:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:613:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:614:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:615:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:616:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:617:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:618:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:619:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:625:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:626:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:627:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:628:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:629:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:630:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:631:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:632:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:633:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:635:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:636:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:637:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:638:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:639:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:640:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:641:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:642:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:643:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:644:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.071 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:645:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:651:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:652:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:653:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:654:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:655:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:656:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:658:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:659:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:660:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:661:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:662:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:663:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:664:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:665:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:666:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:672:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:673:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:674:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:675:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:676:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:682:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:683:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:684:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:685:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:687:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:688:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:689:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:690:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:691:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:692:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:693:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:694:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:695:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:701:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:702:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:703:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:704:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:706:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:707:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:708:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:709:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:710:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:711:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:712:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:713:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:714:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:715:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:723:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:724:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.072 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:725:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:726:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:728:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:729:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:730:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:731:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:737:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:738:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:739:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:740:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:349:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:350:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:351:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:352:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:353:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:357:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:360:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:361:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:362:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:363:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:364:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:371:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:372:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:373:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:374:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:377:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:383:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:384:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:385:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:386:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:390:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:391:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:396:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:397:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:398:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:399:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.073 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:402:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:403:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:407:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:408:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:409:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:61:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:62:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:64:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:65:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:67:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:68:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:69:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:70:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:71:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:72:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:74:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:75:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:76:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:77:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:78:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:81:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:82:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:83:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:84:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:85:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:86:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:87:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:88:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:89:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:93:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:97:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:98:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:99:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:100:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:102:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:103:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:104:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:108:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:109:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:110:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:111:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:115:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:116:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:117:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:120:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:121:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:122:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.074 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:123:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:124:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:125:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:126:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:128:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:129:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:130:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:139:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:142:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:148:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: jinit_compress_master:149:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:312:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:313:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:314:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:315:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:316:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_compressor:317:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:146:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:147:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:148:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:149:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:150:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:151:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:160:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:161:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:162:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:164:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:165:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:166:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:167:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:168:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:169:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:170:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:199:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.075 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:213:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:214:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:215:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:216:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:217:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:218:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:219:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:220:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:330:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:331:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:333:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:334:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:335:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:336:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:337:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:343:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:345:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:346:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:347:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:354:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:355:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:356:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:357:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:358:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:359:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:360:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:361:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:363:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:476:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:477:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:478:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:479:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:480:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:481:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:482:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:484:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:485:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:488:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:496:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:497:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:498:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.076 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:499:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:500:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:501:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:507:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:508:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:509:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:510:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:511:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:517:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:518:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:519:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:520:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:521:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:527:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:528:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:529:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:530:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:531:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:532:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:533:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:534:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:535:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:537:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:538:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:539:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:540:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:541:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:871:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:872:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:874:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:875:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:878:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:879:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:880:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:882:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:883:890, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:884:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:886:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: j12init_read_ppm:887:894, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: start_input_ppm:784:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.077 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:108:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:109:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:110:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:111:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:112:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:115:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:116:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:117:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:118:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:119:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:120:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:121:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:122:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:123:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:124:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:125:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:127:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:128:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:129:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:130:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:131:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:132:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:133:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:134:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress12:135:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:289:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:290:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:291:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:293:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:295:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:296:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:297:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:298:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:299:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:300:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:301:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:302:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:303:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:305:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:307:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:308:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:309:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:310:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:311:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:316:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:317:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:318:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:323:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:324:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.078 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:325:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:327:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:328:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:329:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:330:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:332:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:334:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:335:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:337:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:338:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:339:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:340:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:341:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:342:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:343:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:344:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:345:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:346:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:347:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:348:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:351:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:353:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:355:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:356:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:357:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:358:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:359:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:360:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:361:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:362:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:363:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:364:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:366:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:367:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:369:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:370:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:375:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:376:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:377:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:379:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:381:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:382:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:384:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:385:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:387:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:388:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:389:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:391:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:392:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:393:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.079 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:394:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:395:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:396:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:397:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:398:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:400:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:402:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:403:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:404:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:405:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:406:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage12:424:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:100:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:101:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:102:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:103:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:104:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_write_scanlines:124:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:552:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:553:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:555:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:556:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:576:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_converter:598:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:394:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_diff_controller:395:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:154:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.080 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_main_controller:155:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:321:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:322:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:323:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:324:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:325:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:327:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_prep_controller:328:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:469:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:470:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:471:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:473:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:474:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:489:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:490:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:491:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:492:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:493:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:494:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: j12init_downsampler:495:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:533:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:534:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.081 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:535:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:536:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:537:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:538:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:543:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:545:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:546:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:547:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:548:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:549:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:550:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:551:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:552:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:553:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:554:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:555:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather:556:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:284:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:285:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:286:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:287:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:288:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:421:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:422:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:423:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:426:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:427:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:428:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:429:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:432:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:433:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:436:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:437:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:438:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_huff:439:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:163:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:164:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:165:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:166:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:167:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:168:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:178:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:179:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:180:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:183:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:184:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.082 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:185:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:188:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:189:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:190:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: initial_setup:191:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:223:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:224:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:226:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:227:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:229:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:230:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:231:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:247:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:249:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:250:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:253:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:254:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:256:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:258:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:260:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:262:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:264:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:265:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:267:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:268:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:269:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:270:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:271:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:272:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:273:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:275:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:276:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:278:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: emit_bits:279:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:82:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:86:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:87:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:88:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:89:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:91:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:92:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.083 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:93:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:313:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:314:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:315:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:316:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:317:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:323:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:324:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:325:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:326:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:327:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:328:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:329:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:330:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:332:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: compress_output:333:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:40:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:41:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:44:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:45:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:46:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:47:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:48:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:49:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:57:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:58:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:59:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:60:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:61:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:62:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:63:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:64:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:67:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:70:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:71:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:73:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:74:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:76:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:77:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:78:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:79:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:84:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:85:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.084 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:88:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:90:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:93:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:98:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:99:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:100:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:101:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:102:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:115:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:116:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_destroy_decompress:117:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:127:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:128:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_abort_decompress:129:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:275:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:276:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:278:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:279:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:280:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:284:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:285:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:286:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:287:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:288:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:289:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:290:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:295:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:301:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_header:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:321:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:322:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:326:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:328:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:333:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:340:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.085 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:352:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:354:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:355:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:356:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:357:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:358:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_consume_input:359:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:403:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:404:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:405:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:407:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:408:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:409:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:410:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:411:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:413:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:414:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:416:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:417:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:419:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:420:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:421:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:422:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:424:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:426:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:427:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_finish_decompress:428:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:138:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:142:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:143:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:144:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:145:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:146:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:148:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:149:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:150:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:151:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:152:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.086 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:155:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:156:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:157:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:158:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:159:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:160:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:161:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:162:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:163:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:164:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:166:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:167:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:168:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:170:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:171:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:172:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:173:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:174:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:175:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:176:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:177:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:178:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:179:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:180:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:181:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:182:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:183:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:184:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:185:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:186:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:187:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:188:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:190:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:191:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:193:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:194:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:195:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:196:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:197:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:198:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:199:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:200:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:201:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:202:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:203:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:204:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:205:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:206:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:207:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.087 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:209:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:210:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:211:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:212:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:214:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:215:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:216:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:217:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:218:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:221:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:222:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:223:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:224:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:225:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:226:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:227:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:228:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:229:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:233:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:237:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:238:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:240:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:241:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:242:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: default_decompress_parms:243:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:633:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:634:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:635:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:636:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:638:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:640:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:641:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:642:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:643:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:645:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:646:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:648:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:649:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:650:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:651:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:653:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:654:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:655:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:656:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:657:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:658:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:659:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:660:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:665:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.088 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:666:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:667:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:668:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:669:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:670:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:671:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:672:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:673:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:674:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:675:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:676:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:677:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:678:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:679:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:680:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:681:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:682:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:683:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:684:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:686:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:687:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:688:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:689:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:690:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:691:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:692:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:693:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:694:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:695:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:696:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:697:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:701:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:702:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:703:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:705:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:706:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:709:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:710:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:711:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:712:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:713:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:714:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:715:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:716:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:717:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:718:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:720:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:721:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.089 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:722:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:723:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:724:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:725:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:726:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:727:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:728:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:729:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:730:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:731:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:732:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:735:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:736:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:737:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:738:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:741:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:742:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:843:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:844:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:846:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:847:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:849:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:850:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:851:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:852:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:853:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:854:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:855:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:856:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:857:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:858:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:861:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:862:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:866:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:867:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:869:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.090 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:870:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:871:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:872:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:874:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:875:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:876:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:877:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:878:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:879:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:880:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:881:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:882:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:883:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:884:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:885:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:886:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:887:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:891:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:893:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:894:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:896:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:897:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:898:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:899:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:900:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:901:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:902:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:903:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:904:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:905:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:908:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:909:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:910:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_coef_controller:911:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:297:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:298:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:299:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:300:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:301:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:302:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:303:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: start_input_pass:304:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:205:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:206:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:207:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:208:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:209:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:210:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:211:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.091 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:212:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:215:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:216:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:217:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:218:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:219:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:220:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:225:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:843:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:844:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:846:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:847:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:849:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:850:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:851:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:852:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:853:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:854:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:855:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:856:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:857:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:858:833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:861:836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:862:837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:866:841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:867:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:869:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:870:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:871:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:872:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:874:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:875:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:876:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:877:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:878:853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:879:854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:880:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:881:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:882:857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:883:858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:884:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:885:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:886:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:887:862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:891:866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:893:868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:894:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.092 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:896:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:897:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:898:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:899:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:900:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:901:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:902:877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:903:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:904:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:905:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:908:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:909:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:910:885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_coef_controller:911:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:349:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:350:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:351:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:352:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:353:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:354:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:355:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:356:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:357:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:358:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:359:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:360:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:361:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:362:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:363:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:364:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:365:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:366:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:367:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:368:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:369:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:370:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:371:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:372:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:373:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:374:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:375:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:376:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:377:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:378:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:379:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:380:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:381:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:382:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:383:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.093 INFO project_profile - __init__: Line numbers are different in the same function: rgb_rgb_convert:384:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:405:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:406:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:409:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:410:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:411:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:412:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:414:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:415:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:416:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:417:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:421:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:422:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:423:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: jinit_input_controller:424:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:332:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:333:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:334:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:336:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:337:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:339:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:341:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:342:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:343:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:344:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:345:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:350:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:351:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:352:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:353:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:354:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:355:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:356:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:357:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:358:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:359:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:360:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.094 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:361:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:365:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:366:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:367:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:368:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:369:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:370:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:371:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:373:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: consume_markers:374:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:383:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:384:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:386:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:387:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:388:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:389:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:391:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:392:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: reset_input_controller:395:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:263:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:264:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:265:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:266:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:268:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:269:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:271:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:272:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:274:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:275:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:276:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:277:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:279:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:280:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:281:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:282:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:283:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:284:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: latch_quant_tables:285:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:315:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:316:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: finish_input_pass:317:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:279:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:280:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:281:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:284:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:285:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:286:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:287:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:292:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:293:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:294:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.095 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:297:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:298:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_lossless:299:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: noscale:268:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: noscale:269:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: noscale:270:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:59:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:60:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:63:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:64:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:66:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:67:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:69:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:70:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:71:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:72:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:73:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_main:74:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:555:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:556:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:557:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:558:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:559:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:560:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:563:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:564:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:567:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:568:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:569:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:570:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:571:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.096 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:572:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:573:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:574:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:575:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:578:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:579:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:582:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:583:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:584:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:585:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:586:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:587:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:588:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:589:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:590:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:591:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:592:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:594:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: alloc_barray:595:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:670:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:671:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:672:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:675:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:676:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:679:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:680:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:682:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:683:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:684:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:685:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:686:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:687:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:688:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:689:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:691:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: request_virt_barray:692:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1015:1014, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1016:1015, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1017:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1020:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1021:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1022:1021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1025:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1026:1025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1027:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1028:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1030:1029, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1031:1030, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1032:1031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.097 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1033:1032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1041:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1042:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1043:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1045:1044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1047:1046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1048:1047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1049:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1050:1049, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1051:1050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1056:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1057:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1062:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1063:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1064:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1065:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1066:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1067:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1068:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1069:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1070:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1071:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1072:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1073:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1074:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1075:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1076:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1077:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1078:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1079:1078, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1080:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1081:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1082:1081, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1083:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1084:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1086:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1087:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1089:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: access_virt_barray:1090:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:58:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:59:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:60:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:61:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:62:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:63:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:64:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:65:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.098 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:66:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:67:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:69:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:70:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:72:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:74:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:76:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:77:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:78:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:97:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1822:1775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1823:1776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1824:1777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1825:1779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1826:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1828:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1829:1783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1830:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1832:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1833:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1835:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1837:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1838:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1840:1798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1846:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1847:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1852:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1853:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1855:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1857:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1858:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1859:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1860:1811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1861:1812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:156:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:157:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:158:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:160:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:161:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:163:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:164:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:165:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:166:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:167:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:168:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:169:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:170:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:171:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:172:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.099 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:173:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:174:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: my_progress_monitor:175:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:485:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:486:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:487:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:488:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:489:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:490:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:491:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:492:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:493:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:494:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:495:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:496:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:497:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:498:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:499:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:500:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:501:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:502:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:503:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:504:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:505:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: setDecompParameters:506:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1784:1737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1785:1738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1788:1741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1789:1742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1790:1743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1791:1744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1792:1745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1793:1746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1794:1747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1795:1748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1797:1750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1799:1752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1800:1753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1801:1754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1803:1756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1805:1758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1807:1760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1808:1761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: _tjInitDecompress:1809:1762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:403:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:404:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.100 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:410:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:411:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:413:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:414:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:416:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:417:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:418:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:419:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:420:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:421:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:422:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:424:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:425:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:427:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:428:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:429:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:430:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:431:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:432:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:433:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:434:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:435:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:436:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:437:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:438:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:441:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:442:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:443:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:444:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:446:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:447:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:449:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:450:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:451:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:452:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:453:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:454:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:455:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:456:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:457:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:458:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:459:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:460:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:463:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:464:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:465:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:466:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:467:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:468:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:469:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.101 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:470:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:471:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:472:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:473:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:474:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:475:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:476:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:477:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:478:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:479:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:480:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: getSubsamp:481:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:245:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:246:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:248:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:249:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:250:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:251:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:252:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:254:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:255:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:256:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:257:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:258:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:259:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_marker:260:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1142:1158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1143:1159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1144:1160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1146:1162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1147:1163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1148:1164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1149:1165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1150:1166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1153:1169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1154:1170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1155:1171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1157:1173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1158:1174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: jinit_huff_encoder:1159:1175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:138:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.102 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:139:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:140:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:141:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:143:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:144:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:145:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:146:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:150:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:151:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:152:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:153:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:155:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:156:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:157:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:159:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:160:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:161:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:162:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:163:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:164:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:167:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:168:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:169:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:170:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:173:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:174:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:175:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:176:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:177:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:178:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:179:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:180:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:181:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:182:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:183:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:184:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:187:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:188:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:189:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:190:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:191:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:193:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:194:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:197:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:198:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:199:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:200:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:201:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:202:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:203:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:204:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:205:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:206:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:209:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.103 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:210:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_huff:211:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:870:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:871:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:872:888, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:873:889, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:876:892, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:877:893, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:879:895, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:880:896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:882:898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:883:899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:884:900, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:885:901, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:887:903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:888:904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:889:905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:890:906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:891:907, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:892:908, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:893:909, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:894:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:896:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_gather:897:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:797:813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:798:814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:799:815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:800:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:801:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:805:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:806:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:807:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:810:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:811:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:812:828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:813:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:814:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:818:834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:819:835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:822:838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:826:842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:828:844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:829:845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:830:846, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:831:847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:833:849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:834:850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:835:851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:836:852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:839:855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:840:856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:843:859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:844:860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:845:861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.104 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:847:863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:848:864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:851:867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:853:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:854:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:855:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:858:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:859:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: htest_one_block:860:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:677:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:678:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:679:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:680:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:681:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:684:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:685:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:686:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:687:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:688:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:689:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:690:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:693:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:694:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:695:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:696:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:697:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:700:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:701:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:702:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:703:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:704:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:705:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:706:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:707:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:708:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:709:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:711:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:712:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:713:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:714:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:715:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:716:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:717:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:718:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:719:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:720:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:721:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:722:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:723:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:725:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:726:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:727:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.105 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:730:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:731:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:732:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:735:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:736:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:737:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:738:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:739:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:740:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:741:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:742:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:744:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_huff:745:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:289:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: flush_bits:290:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:523:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:524:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:525:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:531:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:533:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:534:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:535:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:536:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:538:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:277:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:278:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:279:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:280:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:281:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:282:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:283:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:284:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:286:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:288:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:289:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:296:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:297:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:298:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:299:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:300:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:301:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:302:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:306:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.106 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:310:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:311:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:312:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:313:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:314:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:315:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:316:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:317:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:321:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:322:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:323:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:324:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:325:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:327:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:329:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:330:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:331:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:332:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:333:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:334:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:335:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:337:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:338:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:339:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:341:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:342:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:343:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:344:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:345:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:346:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:354:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:356:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:357:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:358:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:359:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:360:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:361:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:362:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:363:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:364:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:365:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:366:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:367:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:368:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:369:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:370:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:371:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:373:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:374:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:375:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.107 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:377:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:378:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:379:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:380:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:381:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:382:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:383:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:384:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:385:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:386:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:393:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:394:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:395:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:396:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:397:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:398:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:399:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:401:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:402:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:403:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:405:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:406:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:407:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:408:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:409:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:410:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:411:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:412:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:415:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:416:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:422:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:423:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:424:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:425:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:426:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:427:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:428:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:429:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:430:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:431:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:432:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.108 INFO project_profile - __init__: Line numbers are different in the same function: validate_script:433:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1081:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1082:1085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1083:1086, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1085:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1086:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1087:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1088:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1089:1092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1092:1095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1093:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1094:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1095:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: jinit_phuff_encoder:1097:1100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:179:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:180:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:181:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:182:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:183:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:185:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:186:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:188:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:193:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:194:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:195:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:196:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:197:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:198:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:199:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:200:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.109 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:201:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:202:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:203:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:204:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:205:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:206:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:207:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:208:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:209:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:210:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:211:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:212:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:216:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:217:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:218:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:219:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:220:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:221:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:222:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:223:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:228:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:229:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:233:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:235:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:236:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:237:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:238:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:239:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.110 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:240:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:243:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:244:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:247:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:248:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:249:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:250:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:251:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:252:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:255:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:256:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:257:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:258:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:261:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:262:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:265:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:266:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:269:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:270:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:271:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:457:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:458:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:459:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:460:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:461:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:462:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:463:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:464:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.111 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:465:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:466:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:468:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:469:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:472:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:473:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:474:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:477:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:478:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:479:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:480:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:485:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:488:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:489:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:498:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:499:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:500:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:502:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:505:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:509:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:510:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:513:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:517:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:518:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:519:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:521:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:522:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:525:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:526:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.112 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:527:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:528:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:529:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:530:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:531:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:532:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:534:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_first:535:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:398:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:399:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:401:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:402:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:403:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:405:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:406:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:408:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:409:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:410:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:412:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:415:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:416:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:417:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_eobrun:418:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:380:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:381:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:382:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:384:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:385:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:386:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.113 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:387:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:388:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_buffered_bits:389:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: dump_buffer:232:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:363:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:364:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:365:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:366:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:367:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:368:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:369:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: emit_symbol:370:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:637:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:638:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:639:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:640:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:641:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:642:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:643:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:644:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:645:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:646:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:647:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:648:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:655:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:656:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:659:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:660:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:661:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:663:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.114 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:664:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:671:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:672:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:674:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:680:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:681:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:689:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:704:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:705:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:706:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:707:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:708:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:710:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:711:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:714:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:715:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:716:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:717:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:718:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:719:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:720:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:721:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:723:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_first:724:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:149:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:150:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:151:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:152:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:153:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:169:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.115 INFO project_profile - __init__: Line numbers are different in the same function: count_zeroes:170:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:735:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:736:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:737:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:738:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:739:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:740:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:742:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:743:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:746:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:747:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:748:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:751:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:752:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:755:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:756:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:757:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:759:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:760:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:763:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:764:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:765:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:766:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:767:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:768:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:769:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:770:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:772:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_DC_refine:773:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.116 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:907:910, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:908:911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:909:912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:910:913, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:911:914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:912:915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:913:916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:914:917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:915:918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:916:919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:917:920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:918:921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:925:928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:926:929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:929:932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:930:933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:931:934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:933:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:934:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:941:944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:942:945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:943:946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:947:950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:948:951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:949:952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:951:954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:952:955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:953:956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:957:960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.117 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:976:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:978:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:979:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:980:983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:985:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:986:989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:987:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:988:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:990:993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:991:994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:994:997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:995:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:996:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:997:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:998:1001, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:999:1002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1000:1003, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1001:1004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1003:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: encode_mcu_AC_refine:1004:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1034:1037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1035:1038, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1036:1039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1037:1040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1038:1041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1039:1042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1040:1043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1043:1046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1045:1048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.118 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1050:1053, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1052:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1053:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1054:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1055:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1056:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1057:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1058:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1059:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1060:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1061:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1062:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1063:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1064:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1065:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1066:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1067:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1068:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1069:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1070:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1071:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_gather_phuff:1072:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1013:1016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1014:1017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1016:1019, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1017:1020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1020:1023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1021:1024, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1023:1026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.119 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1024:1027, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: finish_pass_phuff:1025:1028, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:103:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:104:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:105:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_CreateDecompress:106:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:228:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:229:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:230:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:231:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:233:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:234:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:235:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:236:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:237:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:238:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:239:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:240:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:241:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:242:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.120 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:243:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:244:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:245:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:247:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:249:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:250:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:251:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:252:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:253:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:255:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:256:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:258:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:259:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:260:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:261:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:263:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:264:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.121 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:265:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:98:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:99:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:100:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:101:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:103:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:104:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:105:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:106:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:107:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:108:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:109:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: init_simd:110:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1862:1775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1863:1776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1865:1777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.122 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1867:1779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1868:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1869:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1870:1783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1872:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1873:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1874:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressHeader:1875:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2874:2666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2875:2667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2876:2668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2877:2669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2878:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2879:2671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2880:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2882:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2883:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2884:2676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2886:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2887:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2888:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2890:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2891:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2892:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2893:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2894:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2895:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2896:2688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2898:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2900:2692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.123 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2901:2693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2902:2694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2903:2695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2905:2697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2907:2699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2908:2700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2910:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2911:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2913:2705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2914:2706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2915:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2916:2708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2917:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2918:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2919:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2920:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2921:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2922:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2924:2716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2925:2717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2926:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2927:2719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2928:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2929:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2930:2722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2931:2723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2932:2724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2933:2725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2934:2726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2935:2727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2936:2728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2937:2729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2938:2730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.124 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2939:2731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2941:2734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2943:2735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2944:2736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2945:2737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2946:2738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2947:2739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2948:2740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2949:2742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2951:2743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2952:2744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2953:2746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2955:2747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2956:2749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2958:2750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2959:2751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2960:2752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2961:2753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2962:2754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2963:2755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2964:2756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2965:2757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2966:2758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2968:2759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2970:2760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2971:2761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2972:2762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2973:2763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2974:2764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2975:2766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2976:2768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.125 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2977:2769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2978:2771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2979:2772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2980:2773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2981:2774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2982:2776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2983:2777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2984:2778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2985:2779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2986:2780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2987:2781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2988:2782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2989:2783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2990:2784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2991:2785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2992:2787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2993:2788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2994:2789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2995:2790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2996:2791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2997:2792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2998:2793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:2999:2794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3000:2795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3001:2796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3003:2797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3004:2798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3005:2799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3006:2800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3008:2801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3009:2802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3010:2803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3011:2804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.126 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3013:2805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3014:2806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3015:2807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3016:2808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3017:2809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3019:2810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3020:2811, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3021:2812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3022:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3023:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3024:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3025:2816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3026:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3027:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3028:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3029:2820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3031:2821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3033:2822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3034:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3035:2825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3036:2826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3037:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3038:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3039:2830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3040:2831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3041:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: tj3Transform:3042:2834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:299:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:300:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.127 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:301:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:303:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:304:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:308:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: emit_restart:309:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:275:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:276:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:278:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:279:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:281:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:282:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_coef:283:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:158:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:159:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:160:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:161:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:162:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:163:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:164:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:165:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:168:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:169:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:171:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:178:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:179:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:180:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:181:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:182:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:183:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:184:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:186:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.128 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:187:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:188:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:189:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:193:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:194:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:195:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:196:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:197:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:198:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:199:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:200:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:202:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:203:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:204:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:205:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:206:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:207:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:208:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:209:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:210:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:211:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:212:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:213:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:215:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:216:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:217:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:218:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:219:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:221:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.129 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:222:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:223:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:224:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:226:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:227:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:229:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:230:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:231:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_data:232:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:257:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:258:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:259:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:260:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:261:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:262:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:263:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:265:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:266:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:268:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:269:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:270:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:271:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:274:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:275:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:276:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:278:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:279:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:280:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:281:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:287:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:288:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.130 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:289:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:290:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:291:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:297:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: compress_first_pass:298:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:540:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: encode_one_block_simd:541:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:214:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:215:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:231:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_phuff:234:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.131 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:557:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:558:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:563:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:564:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:565:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:571:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:576:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:579:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:580:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:581:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:582:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:583:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:585:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:586:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:587:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:588:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:589:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:590:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:591:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:592:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:593:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:594:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:595:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:596:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:597:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:598:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:600:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:601:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:602:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:603:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:605:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:606:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.132 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:607:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:608:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:609:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:611:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:612:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:613:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:614:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:615:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:621:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:622:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:623:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:624:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:625:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:626:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:627:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:628:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:629:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:630:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:631:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:632:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:633:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:634:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:635:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:636:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:637:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:638:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:639:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:640:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.133 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:645:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:646:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:648:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:649:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:650:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:651:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:652:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:653:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:654:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:655:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:656:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:657:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:658:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:664:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:665:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:666:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:667:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:668:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:669:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:671:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:672:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:673:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:674:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:675:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:676:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:677:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:678:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.134 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:679:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:680:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:681:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:682:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:683:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:684:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:685:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:686:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:687:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:688:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:689:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:695:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:696:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:697:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:698:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:700:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:701:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:702:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:703:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:704:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:705:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:706:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:707:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:708:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:714:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:715:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:716:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:717:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:719:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:720:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:721:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:722:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.135 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:723:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:724:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:725:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:726:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:727:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:728:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:729:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:730:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:736:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:737:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:738:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:145:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:146:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:151:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:152:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:153:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:154:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:155:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:156:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:157:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:159:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:160:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:161:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:162:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:163:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:164:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:167:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:168:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:173:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:174:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.136 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:175:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:665:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:666:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:668:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:669:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: pass_startup:670:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:475:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:476:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:481:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:483:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:484:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:485:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:486:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:487:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:489:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:490:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:491:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:492:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:493:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:494:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:495:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:497:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:498:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:501:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.137 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:502:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:503:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:504:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:505:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:506:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:507:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:508:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:509:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:510:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:511:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:512:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:513:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:514:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:515:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:516:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:517:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:518:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:519:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:520:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:521:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:522:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:523:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:524:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:530:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:531:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:532:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:533:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:534:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:535:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:536:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:537:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.138 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:538:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:539:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:540:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:541:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:542:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:543:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:544:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:876:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:877:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:879:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:880:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:885:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:888:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:889:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:890:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:892:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:893:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.139 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:894:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:896:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:477:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:478:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:480:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:481:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: get_raw_row:483:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.140 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:352:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:353:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:358:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:359:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:360:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.141 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:361:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:362:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:365:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:367:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:369:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:370:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:371:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:372:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:373:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:374:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:375:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:376:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:377:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:378:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:380:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:381:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:383:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:384:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:389:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:390:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:391:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:393:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:395:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:396:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:398:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:399:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:401:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:402:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:403:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:405:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:406:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:407:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.142 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:408:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:409:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:410:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:411:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:412:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:414:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:416:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:417:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:418:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:340:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:341:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:342:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:343:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:344:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:345:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:346:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:347:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:348:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:350:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:351:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:352:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:353:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:354:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:355:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:356:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.143 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:357:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:358:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:359:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:361:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:362:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:363:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:364:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: rgb_gray_convert:368:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:267:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:268:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:269:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:270:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:271:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:278:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:279:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:280:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:281:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:282:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:283:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:290:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:291:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:293:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:294:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:295:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:296:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:297:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:298:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:299:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:300:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:301:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:302:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.144 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:304:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:305:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:306:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:307:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:308:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:309:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:310:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:311:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:312:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:313:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:314:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:315:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:316:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:317:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:318:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:331:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:332:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:333:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:334:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:335:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:336:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:337:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:346:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:347:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:348:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:349:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:350:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:351:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:353:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.145 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:354:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:355:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:356:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:357:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:358:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:359:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:360:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:361:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:362:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:363:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:364:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:365:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:366:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:367:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:368:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:369:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.146 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:370:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:433:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:434:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:435:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:437:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:438:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:418:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:419:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:420:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:422:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:423:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:617:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:618:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:619:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:621:873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:566:936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:567:937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:568:938, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:570:939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1005:1305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1006:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1007:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1009:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1021:1373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1022:1374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.147 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1023:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_ifast:1024:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:141:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:142:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:143:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:144:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:145:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:146:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:147:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:148:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:149:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:150:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:151:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:361:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:362:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:363:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:364:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:365:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:366:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:367:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.148 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:368:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:370:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:371:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:374:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:375:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:376:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:377:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:378:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:379:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:380:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:381:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:383:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:384:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:386:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:387:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:389:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:390:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:391:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:392:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:393:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:394:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:395:413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:396:414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:397:415, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:398:416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:399:417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:401:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:402:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:403:421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.149 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:404:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:405:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:407:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:408:426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:409:427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:410:428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:411:429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:412:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:413:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:414:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:415:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:416:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:417:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:418:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:420:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: smoothing_ok:421:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:430:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:431:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:432:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:433:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:434:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:435:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:436:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:437:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:438:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:439:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:440:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:441:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:442:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:443:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:444:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:445:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:446:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:447:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.150 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:448:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:449:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:450:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:451:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:454:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:457:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:458:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:459:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:465:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:466:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:467:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:468:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:469:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:470:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:471:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:474:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:475:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:477:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:478:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:480:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:481:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:482:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:483:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:484:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:485:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:486:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:488:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:489:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:490:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:491:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.151 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:493:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:494:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:495:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:496:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:497:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:498:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:499:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:500:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:501:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:502:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:503:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:504:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:505:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:506:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:507:525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:508:526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:509:527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:510:528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:511:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:516:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:517:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:518:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:519:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:520:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:523:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:524:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:525:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:526:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.152 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:528:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:529:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:530:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:531:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:532:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:533:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:534:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:535:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:536:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:537:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:538:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:539:557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:540:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:541:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:542:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:544:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:545:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:546:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:547:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:549:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:550:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:551:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:552:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:553:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:555:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:556:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.153 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:557:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:558:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:559:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:561:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:562:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:563:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:564:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:565:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:567:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:568:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:569:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:570:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:571:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:576:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:577:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:578:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:579:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:580:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:581:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:582:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:583:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:584:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:586:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:588:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:589:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:590:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:591:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.154 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:592:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:593:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:594:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:595:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:596:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:597:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:598:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:599:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:600:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:601:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:602:620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:614:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:615:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:616:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:617:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:618:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:619:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:620:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:621:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:622:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:623:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:624:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:625:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:626:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:627:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:628:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:629:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:630:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:631:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.155 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:632:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:634:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:635:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:636:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:637:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:638:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:639:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:640:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:641:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:642:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:643:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:644:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:645:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:646:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:647:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:648:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:649:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:650:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:651:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:652:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:654:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:655:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:656:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:657:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:658:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:659:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:660:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:661:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.156 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:662:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:663:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:664:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:665:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:666:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:667:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:668:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:669:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:670:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:672:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:673:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:674:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:675:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:676:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:677:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:678:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:679:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:680:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:681:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:682:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:683:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:684:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:685:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:686:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:687:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:688:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:689:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:691:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.157 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:692:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:693:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:694:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:695:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:696:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:697:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:698:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:699:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:700:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:701:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:702:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:703:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:704:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:705:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:706:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:707:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:708:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:710:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:711:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:712:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:713:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:714:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:715:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:716:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:717:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:718:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:719:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:720:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:721:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.158 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:722:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:723:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:725:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:726:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:727:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:728:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:729:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:730:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:731:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:732:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:733:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:734:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:735:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:736:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:737:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:738:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:740:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:741:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:742:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:743:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:744:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:745:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:746:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:747:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:748:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:749:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:750:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:751:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:752:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.159 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:753:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:755:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:756:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:757:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:758:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:759:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:760:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:761:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:762:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:763:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:764:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:765:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:766:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:767:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:768:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:772:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:773:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:774:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:775:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:776:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:777:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:778:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:779:797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:780:798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:781:799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:782:800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:783:801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:784:802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.160 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:785:803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:788:809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:789:810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:791:816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:792:817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:793:818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:794:819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:795:820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:796:821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:797:822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:798:823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:799:824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:800:825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:801:826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:802:827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:804:829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:805:830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:806:831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_smooth_data:807:832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:87:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:88:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:89:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:90:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:91:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:92:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.161 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:93:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:94:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:95:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:96:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:99:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:100:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:101:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:102:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:104:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:105:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:106:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:107:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:108:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:110:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:111:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:112:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:113:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:118:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:119:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:125:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:126:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:127:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:129:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:130:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:131:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:132:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:133:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:134:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:135:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.162 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:136:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:137:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:138:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:139:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:140:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:141:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:142:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:143:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:144:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:145:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:146:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:147:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:148:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:149:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:150:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:151:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:152:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:153:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:154:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:155:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:156:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:158:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:159:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:161:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:162:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:163:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:164:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:165:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:167:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.163 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:168:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: decompress_onepass:169:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:758:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:759:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:760:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:762:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:763:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:765:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:766:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:767:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:768:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:769:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:772:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:773:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:774:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:775:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:776:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:778:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:779:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:780:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:781:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:782:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:784:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:785:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:786:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:787:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:788:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:790:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.164 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:791:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:792:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:793:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:794:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:803:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:804:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:805:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:806:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:807:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:808:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:809:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:810:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:811:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:812:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:813:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:815:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:816:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:817:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:818:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:819:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:820:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:821:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:822:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:824:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:825:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:826:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:827:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:828:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.165 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:829:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:830:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:831:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:832:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:833:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:834:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:835:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:836:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:837:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:838:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:839:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:840:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:841:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:842:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:843:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:844:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:845:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:846:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:847:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:848:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:849:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:850:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:851:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:852:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:853:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:854:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:855:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:856:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.166 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:857:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:858:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:859:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:860:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:861:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:862:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:864:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:865:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:866:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:867:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:868:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:869:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:870:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:871:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:872:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:873:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:874:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:875:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:876:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:877:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:878:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:879:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:880:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:881:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:882:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:883:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:884:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:885:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:886:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.167 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:887:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:889:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:890:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:891:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:892:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:893:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:894:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:895:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:896:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:897:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:898:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:899:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:901:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:902:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:903:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:904:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:905:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:906:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:907:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:908:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:909:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:910:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:911:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:912:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:913:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:914:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:915:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:917:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:919:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:920:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:921:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.168 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:922:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:923:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:924:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:925:791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:927:792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:928:793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:929:794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:930:795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_deconverter:931:796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dcolor:747:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dcolor:749:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:311:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:312:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:313:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:314:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:315:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:318:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:319:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:320:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:322:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:323:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:324:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:325:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:326:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: build_rgb_y_table:330:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:758:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:759:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:760:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.169 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:762:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:763:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:765:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:766:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:767:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:768:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:769:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:772:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:773:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:774:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:775:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:776:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:778:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:779:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:780:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:781:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:782:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:784:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:785:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:786:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:787:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:788:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:790:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:791:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:792:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:793:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:794:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:803:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.170 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:804:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:805:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:806:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:807:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:808:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:809:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:810:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:811:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:812:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:813:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:815:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:816:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:817:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:818:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:819:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:820:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:821:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:822:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:824:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:825:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:826:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:827:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:828:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:829:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:830:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:831:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:832:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:833:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:834:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.171 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:835:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:836:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:837:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:838:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:839:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:840:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:846:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:847:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:848:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:849:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:850:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:851:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:852:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:853:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:854:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:855:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:856:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:857:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:858:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:859:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:860:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:861:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:862:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:864:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:865:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:866:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:867:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:868:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.172 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:869:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:870:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:871:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:877:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:878:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:879:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:880:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:881:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:882:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:883:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:884:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:885:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:886:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:887:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:889:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:890:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:891:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:892:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:893:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:894:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:895:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:896:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:897:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:898:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:899:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:901:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:902:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:903:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:904:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.173 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:905:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:906:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:907:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:908:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:909:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:910:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:911:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:912:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:913:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:914:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:915:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:917:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:919:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:920:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:921:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:922:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:923:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:924:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:925:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:927:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:928:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:929:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:930:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: j12init_color_deconverter:931:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:162:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:163:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:164:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.174 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:165:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:166:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:168:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:169:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:170:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:171:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:172:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:173:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:174:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:175:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:176:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:177:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:178:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:179:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:181:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:185:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:186:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:188:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:189:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:191:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:194:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:195:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: build_ycc_rgb_table:196:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:758:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:759:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:760:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:762:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:763:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.175 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:765:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:766:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:767:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:768:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:769:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:772:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:773:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:774:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:775:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:776:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:778:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:779:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:780:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:781:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:782:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:784:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:785:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:786:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:787:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:788:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:790:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:791:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:792:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:793:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:794:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:803:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:804:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:805:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:806:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.176 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:807:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:808:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:809:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:810:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:811:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:812:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:813:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:815:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:816:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:817:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:818:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:819:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:820:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:821:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:822:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:824:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:825:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:826:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:827:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:828:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:829:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:830:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:831:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:832:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:833:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:834:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:835:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:836:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:837:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.177 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:838:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:839:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:840:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:846:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:847:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:848:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:849:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:850:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:851:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:852:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:853:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:854:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:855:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:856:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:857:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:858:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:859:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:860:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:861:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:862:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:864:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:865:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:866:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:867:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:868:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:869:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:870:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:871:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.178 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:877:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:878:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:879:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:880:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:881:745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:882:746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:883:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:884:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:885:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:886:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:887:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:889:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:890:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:891:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:892:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:893:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:894:757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:895:758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:896:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:897:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.179 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:898:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:899:762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:901:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:902:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:903:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:904:766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:905:767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:906:768, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:907:769, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:908:770, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:909:771, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:910:772, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:911:773, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:912:774, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:913:775, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:914:776, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:915:777, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:917:778, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:919:779, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:920:780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:921:781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:922:782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:923:783, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:924:784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:925:785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:927:786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:928:787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:929:788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:930:789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.180 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_deconverter:931:790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:341:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:342:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:344:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:350:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:352:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:353:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:355:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:360:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: jinit_inverse_dct:365:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:341:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:342:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:343:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:344:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:346:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:347:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:349:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:350:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:352:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:353:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.181 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:355:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:356:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:358:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:359:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:360:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: j12init_inverse_dct:365:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:355:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:356:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:357:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:358:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:361:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:362:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:363:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:364:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:365:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:366:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:367:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:368:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:369:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:370:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:371:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:372:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:373:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:375:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:376:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:378:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:380:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:381:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:382:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:383:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:384:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:385:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:386:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:387:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:388:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:389:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:390:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:391:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:392:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:396:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:397:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.182 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:398:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:400:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_diff_controller:401:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:353:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:354:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:355:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:375:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:376:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:383:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:384:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.183 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:398:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:401:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:353:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:354:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:355:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:356:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:357:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:358:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:361:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:362:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:363:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:364:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:365:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:366:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:367:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:368:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:369:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:370:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.184 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:371:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:372:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:373:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:375:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:376:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:378:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:380:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:381:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:382:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:383:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:384:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:385:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:386:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:387:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:388:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:389:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:390:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:391:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:392:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:396:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:397:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:398:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.185 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:401:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:282:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:283:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:284:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:285:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:286:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_decompressor:287:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:286:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j12init_lossless_decompressor:287:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:286:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_decompressor:287:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:437:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:438:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:439:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:440:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:441:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:442:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:444:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.186 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:445:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:450:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:451:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:452:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:453:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:454:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:455:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:456:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:459:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:460:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:461:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:462:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:463:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:464:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:465:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:466:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:467:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:468:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:86:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:87:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:88:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:90:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:92:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:93:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:94:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:95:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:101:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.187 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:102:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:105:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:112:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:113:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:114:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:115:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:116:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:117:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:450:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:451:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.188 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_main_controller:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:437:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:438:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:439:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:440:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:441:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:442:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:444:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:445:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:450:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:451:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:452:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:453:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:454:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:455:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:460:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:461:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:462:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:463:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:464:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:465:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:466:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.189 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_main_controller:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:627:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:628:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:629:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:630:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:631:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:632:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:641:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:642:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.190 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:643:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:644:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:678:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:679:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:720:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:721:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:722:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:723:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:724:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:431:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:433:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:440:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:445:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:446:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:447:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:448:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:452:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:453:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:454:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:455:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:456:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:457:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:459:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:461:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:462:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:464:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:465:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.191 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:466:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:468:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:469:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:471:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:472:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:473:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:474:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:475:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:476:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:477:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:478:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:479:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:480:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:482:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:484:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:485:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:486:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:488:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:489:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:491:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:492:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:493:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:494:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:538:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:539:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:541:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:542:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:544:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:545:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:546:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.192 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:547:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:548:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:549:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:551:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:553:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:554:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:555:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:556:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:557:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:558:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:559:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:560:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:561:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:562:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:563:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:564:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:565:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:566:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:567:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:569:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:570:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:571:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:572:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:573:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:574:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:575:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:576:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:577:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.193 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:578:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:579:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:580:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:581:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:582:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:583:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:584:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:585:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:586:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:588:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:589:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:591:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: jinit_merged_upsampler:592:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:205:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:206:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:209:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:211:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_merged_upsample:212:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:227:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:228:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:229:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:230:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:232:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:234:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:235:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:236:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:237:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:238:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:239:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.194 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:240:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:241:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:243:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:245:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:246:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:248:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:249:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:250:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:252:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:253:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:254:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:255:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:256:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:257:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:258:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:260:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:261:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:264:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:265:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:267:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:268:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_2v_upsample:269:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:278:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:279:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:282:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:283:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:285:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:286:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.195 INFO project_profile - __init__: Line numbers are different in the same function: merged_1v_upsample:287:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:273:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:274:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:275:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:276:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:277:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:278:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:279:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:282:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:283:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:288:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:289:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:292:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:293:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:294:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:295:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:296:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:297:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:298:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:302:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:304:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:312:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:313:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:90:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:91:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:93:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.196 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:98:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:99:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:100:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:101:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:102:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:103:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:104:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:273:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:275:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:276:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:277:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:288:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:289:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:292:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:293:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:294:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:295:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:296:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:297:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:298:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:302:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:304:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:305:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:306:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:307:306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.197 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:308:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:312:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:313:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:273:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:274:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:275:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:276:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:277:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:310:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:311:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:312:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:313:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:417:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:418:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:419:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:420:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:421:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:422:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:424:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:425:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:427:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:428:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:429:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:430:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:431:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:432:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:433:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:434:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:435:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:436:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.198 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:438:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:439:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:444:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:449:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:450:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:454:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:455:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:456:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:457:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:458:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:459:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:460:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:461:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:462:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:464:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:465:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:466:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:468:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:469:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:470:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:472:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:473:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:474:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.199 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:475:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:476:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:477:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:478:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:479:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:480:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:481:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:482:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:483:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:484:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:485:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:486:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:487:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:488:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:496:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:497:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:498:516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:499:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:501:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:502:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:503:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:504:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:505:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:506:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:507:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:508:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:509:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:510:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.200 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:511:535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:512:536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:513:537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:514:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:515:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:516:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:517:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:518:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:525:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:526:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:527:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:528:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:529:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:530:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:531:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:532:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:533:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:534:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:535:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:536:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:537:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: jinit_upsampler:538:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:43:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:44:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:47:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:49:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_upsample:50:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:66:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.201 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:67:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:68:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:69:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:70:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:73:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:74:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:75:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:79:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:80:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:81:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:82:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:83:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:84:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:89:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:93:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:94:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:96:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:97:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:98:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:100:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:101:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:102:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:103:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:106:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:107:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:108:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:110:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:111:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.202 INFO project_profile - __init__: Line numbers are different in the same function: sep_upsample:112:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: noop_upsample:144:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: noop_upsample:146:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:131:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:132:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: fullsize_upsample:133:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:163:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:164:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:165:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:166:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:167:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:168:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:169:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:170:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:171:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:173:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:174:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:176:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:177:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:179:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:180:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:181:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:182:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:183:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:184:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:185:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:186:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:187:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:189:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:190:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:191:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.203 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:192:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:193:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:194:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:195:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: int_upsample:196:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:417:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:418:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:419:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:420:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:421:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:422:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:424:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:425:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:427:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:428:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:429:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:430:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:431:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:432:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:433:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:434:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:435:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:436:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:438:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:439:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:444:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:449:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:450:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:454:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:455:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:456:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.204 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:457:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:458:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:459:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:460:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:461:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:462:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:464:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:465:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:466:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:468:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:469:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:470:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:472:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:478:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:479:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:485:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:486:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:487:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:488:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:496:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:497:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:498:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:499:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:501:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:507:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:508:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:509:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:515:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:516:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.205 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:517:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:518:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:525:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:526:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:527:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:528:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:529:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:530:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:531:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:532:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:533:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:534:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:535:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:536:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:537:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j12init_upsampler:538:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:417:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:418:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:419:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:420:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:421:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:422:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:424:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:425:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:427:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:428:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:429:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:430:453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:431:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:432:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:433:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:434:457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:435:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.206 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:436:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:438:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:439:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:444:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:449:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:450:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:454:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:455:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:456:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:457:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:458:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:459:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:460:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:461:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:462:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:464:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:465:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:466:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:468:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:469:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:470:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:472:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:478:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:479:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:485:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:486:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:487:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:488:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:496:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:497:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:498:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:499:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:501:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:507:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:508:519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:509:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:515:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:516:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:517:529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:518:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.207 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:525:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:526:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:527:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:528:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:529:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:530:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:531:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:532:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:533:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:534:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:535:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:536:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:537:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: j16init_upsampler:538:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1891:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1892:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1893:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1895:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1896:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1897:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1899:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1900:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1901:1997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1902:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1903:1999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1904:2000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1906:2002, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1908:2004, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1909:2005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetScalingFactor:1910:2006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:552:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:553:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:555:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.208 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:556:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:566:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:567:425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:568:430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:569:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:572:432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:573:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:574:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:739:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:741:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:742:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:743:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:744:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:750:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:751:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:752:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_color_converter:753:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:177:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:178:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:179:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:180:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:181:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:182:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:183:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:184:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_main_controller:185:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:121:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:122:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:123:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:124:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:125:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:126:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:127:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.209 INFO project_profile - __init__: Line numbers are different in the same function: process_data_simple_main:128:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:321:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:322:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:323:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:324:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:325:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:327:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:328:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:329:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:330:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:335:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:336:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:337:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:338:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:339:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:340:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:341:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:343:378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:344:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.210 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:346:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:347:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:348:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:349:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:350:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:356:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:358:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:359:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:360:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:364:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:366:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:367:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:368:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:369:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:370:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:371:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:372:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:373:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:374:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:375:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_prep_controller:376:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:467:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:468:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:469:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:470:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:471:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:473:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:474:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:545:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:546:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.211 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:547:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:548:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:550:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:551:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:552:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:553:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jinit_downsampler:554:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jinit_read_ppm:897:876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:419:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:420:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage8:438:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:93:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:94:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:99:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:100:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:101:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:102:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:103:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:104:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:105:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:107:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:108:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:109:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:110:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:113:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:114:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:115:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.212 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:116:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:117:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:124:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:125:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:128:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:355:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:357:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:358:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:359:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:360:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:361:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:364:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:365:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:366:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:367:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:368:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:369:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:370:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:371:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:372:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:373:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:374:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:375:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:376:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:379:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.213 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:380:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:381:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:382:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:391:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:392:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:393:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:394:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:395:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:398:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:399:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:402:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:403:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:404:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:405:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:406:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:407:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:408:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:409:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:410:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:411:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:311:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:312:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:317:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:320:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.214 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:321:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:322:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:107:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:108:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:109:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.215 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:330:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:331:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:332:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:333:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:334:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:341:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:342:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:343:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:346:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:349:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:350:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:330:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:331:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:332:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:333:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:334:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:335:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:341:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:342:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.216 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:343:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:344:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:345:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:346:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:349:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:350:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:327:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:328:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:333:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:334:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:335:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:336:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:337:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:338:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:339:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:341:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:342:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:349:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:350:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:351:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:152:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:153:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:154:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:155:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:157:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:158:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.217 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:159:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.218 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:163:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.218 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:167:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.218 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:168:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.218 INFO project_profile - __init__: Line numbers are different in the same function: output_pass_setup:169:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.218 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_diff_controller:400:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.218 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_diff_controller:400:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.218 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_main_controller:457:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:633:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:634:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:635:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:636:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:637:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:645:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:647:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:648:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:652:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:653:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:654:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:655:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:656:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:657:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:659:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.219 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:660:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:661:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:662:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:663:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:666:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:667:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:668:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:669:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:670:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:671:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:672:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:673:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:677:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:681:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:682:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:683:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:684:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:686:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:687:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:688:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:692:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:693:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:694:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:695:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:699:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:700:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:701:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:704:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.220 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:705:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:706:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:707:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:708:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:709:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:710:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:712:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:713:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:714:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:715:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:716:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:725:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:728:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:731:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:736:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:737:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:738:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:740:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:745:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:746:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:747:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:749:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:751:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:752:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:754:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:755:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:756:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:757:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:758:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:759:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:761:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:762:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:763:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: master_selection:764:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:435:431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:436:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:438:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:439:436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:442:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:443:439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:495:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: prepare_range_limit_table:496:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.221 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:469:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:470:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:472:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:473:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:475:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:476:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:477:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:478:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:479:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:480:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:482:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:484:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:485:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:491:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:492:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:493:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:494:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:495:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:496:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:497:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:498:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:499:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:500:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:501:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:502:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:503:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:504:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.222 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:505:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:506:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:507:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:508:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:509:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:510:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:511:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:512:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:513:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:514:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:515:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:282:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: j12init_d_post_controller:283:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:105:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:109:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:110:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:111:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:112:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:113:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:115:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:116:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:117:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:118:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:119:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:121:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:122:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:123:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:124:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:125:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:126:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:127:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:128:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:129:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.223 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:130:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_dpost:131:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: j16init_d_post_controller:282:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:305:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:306:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:307:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: jinit_d_post_controller:308:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:299:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:300:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:301:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:302:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:303:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:304:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:306:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:307:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:308:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:310:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:311:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:312:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:314:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:316:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:317:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:318:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:319:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:322:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:323:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:324:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:325:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.224 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_fancy_upsample:326:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:228:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:229:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:230:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:231:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:232:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:233:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:235:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:236:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:237:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:238:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:239:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:240:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:241:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:242:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:243:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:244:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_upsample:245:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:339:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:340:319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:341:320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:345:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:346:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:347:326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:348:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:350:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:351:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:352:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:354:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:355:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:356:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:357:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:358:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.225 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:359:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:360:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:361:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:362:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:364:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:365:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:366:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:367:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:368:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:369:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:370:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h1v2_fancy_upsample:371:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:385:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:386:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:387:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:391:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:392:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:393:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:394:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:396:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:397:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:398:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:400:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:401:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:402:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:403:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.226 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:404:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:405:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:408:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:409:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:410:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:411:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:412:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:414:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:417:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:418:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:419:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:420:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:421:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:424:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:425:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:426:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:427:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:428:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_fancy_upsample:429:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:256:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:257:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:258:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:259:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:260:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:261:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:263:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:264:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:265:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.227 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:266:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:267:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:268:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:269:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:270:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:271:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:272:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:273:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:274:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:275:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:276:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:277:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_upsample:278:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:424:418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:425:419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.228 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:426:420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:427:422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_upsample:428:423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:439:433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:440:434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:441:435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:442:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_upsample:443:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:770:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:771:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:772:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:773:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_fancy_upsample:774:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:705:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:706:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:707:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:708:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_fancy_upsample:709:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:571:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:573:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:574:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:575:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:576:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:577:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:578:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:579:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:580:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:581:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:582:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:583:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:584:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:585:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:586:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:587:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:588:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:589:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.229 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:590:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:591:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:592:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:593:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:594:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:595:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:596:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:597:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:598:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:599:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:600:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:601:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:602:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:603:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:604:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:605:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:606:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:608:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:609:604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:610:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:611:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_merged_upsample:612:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:622:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:624:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:625:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.230 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:626:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:627:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:628:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:629:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:630:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:631:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:632:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:633:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:634:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:635:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:636:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:637:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:638:634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:639:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:640:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:641:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:642:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:643:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:644:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:645:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:646:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:647:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:648:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:649:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:650:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:651:647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:652:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:653:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:654:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:655:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:656:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.231 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:657:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:659:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:660:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:661:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:662:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_merged_upsample:663:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_4x4:1534:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_4x4:1535:924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_4x4:1536:925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1010:1005, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1011:1006, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1012:1007, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1013:1009, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1014:1010, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_islow:1015:1011, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:151:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:152:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:155:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:156:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:157:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:158:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:159:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:161:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:162:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:163:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:165:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:166:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:167:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:169:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:170:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:171:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:172:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:173:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.232 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:174:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:175:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:177:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:179:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:181:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:182:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:184:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:185:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:186:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:187:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:188:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:189:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:190:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:191:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:192:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:193:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:194:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:195:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:196:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:197:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:198:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:200:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:201:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:203:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:205:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:206:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:207:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:208:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:209:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.233 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:211:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:212:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:213:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:214:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:215:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:216:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:217:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:218:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:219:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:220:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:221:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:223:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:225:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:226:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:227:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:228:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:229:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:230:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:233:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:235:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:236:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:237:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:238:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:239:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:240:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:241:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:242:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:244:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:245:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:246:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:247:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.234 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:249:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:250:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:251:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:252:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:253:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:254:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:255:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:256:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:257:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:258:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:259:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:260:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:261:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:262:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:263:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:264:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:266:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:267:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:268:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:269:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:270:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:271:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:272:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:273:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:274:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:275:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:276:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:277:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:278:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.235 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:279:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:280:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:283:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:284:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:285:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:286:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress8:287:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:151:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:152:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:155:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:156:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:157:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:158:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:159:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:161:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:162:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:163:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:165:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:166:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:167:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:169:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:170:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:171:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:172:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:173:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.236 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:174:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:175:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:177:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:179:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:181:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:182:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:184:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:185:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:186:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:187:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:188:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:189:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:190:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:191:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:192:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:193:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:194:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:195:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:196:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:197:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:198:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:200:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:201:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:203:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:205:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:206:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.237 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:207:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:208:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:209:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:211:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:212:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:213:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:214:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:215:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:216:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:217:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:218:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:219:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:220:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:221:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:223:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:225:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:226:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:227:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:228:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:229:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:230:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:233:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:235:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:236:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:237:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:238:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.238 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:239:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:240:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:241:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:242:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:244:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:245:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:246:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:247:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:249:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:250:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:251:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:252:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:253:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:254:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:255:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:256:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:257:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:258:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:259:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:260:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:261:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:262:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:263:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.239 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:264:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:266:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:267:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:268:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:269:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:270:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:271:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:272:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:273:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:274:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:275:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:276:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:277:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:278:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:279:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:280:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:283:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:284:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:285:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:286:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress12:287:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:151:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:152:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:153:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:154:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:155:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:159:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:161:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:162:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:163:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.240 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:165:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:166:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:167:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:169:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:170:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:171:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:172:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:173:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:174:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:175:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:177:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:179:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:181:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:182:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:184:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:185:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:186:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:187:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:188:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:189:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:190:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:191:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:192:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:193:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:197:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:198:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:200:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:201:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:203:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:223:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:225:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:230:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:231:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:232:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:233:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:235:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.241 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:236:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:237:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:238:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:239:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:240:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:241:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:242:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:275:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:276:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:277:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:278:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:279:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:280:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:282:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:283:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:284:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:285:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:286:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3Decompress16:287:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2011:1915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2012:1916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2013:1917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2015:1919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2016:1920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2017:1921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2019:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2020:1924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2021:1925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.242 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2022:1926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2023:1927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2025:1929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2026:1930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2027:1931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2028:1932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2029:1933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2030:1934, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2031:1935, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2032:1936, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2033:1937, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2035:1939, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2036:1940, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2038:1942, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2039:1943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2040:1944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2041:1945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2042:1946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2043:1947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2044:1948, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.243 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2045:1949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2046:1950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2047:1951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2048:1952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2049:1953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2050:1954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2051:1955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2053:1957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2055:1959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2056:1960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: tj3SetCroppingRegion:2057:1961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:419:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:420:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:422:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:423:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:427:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:428:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:429:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:430:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:431:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.244 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:432:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:433:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:434:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:435:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:436:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:438:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:439:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:440:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:441:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:443:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:446:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:447:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:448:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:449:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:450:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:452:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:453:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:454:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:455:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:456:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:457:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.245 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:458:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:459:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:460:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:461:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:462:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:463:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:464:597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:465:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:467:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:468:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:469:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:470:603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:472:605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:473:606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:474:607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:475:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:476:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:478:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:479:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:480:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:481:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:482:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.246 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:488:621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:489:622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:490:623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:491:624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:492:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:493:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:494:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:495:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:496:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:497:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:498:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:499:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:505:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:506:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:507:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:508:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:509:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:510:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:511:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:512:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:513:646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:514:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:515:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:516:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:517:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:518:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:519:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.247 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:520:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:521:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:522:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:523:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:524:658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:525:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:526:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:527:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:528:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:529:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:530:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:531:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:532:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:533:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:534:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:535:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:536:676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:537:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:538:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:540:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:541:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:542:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:543:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:544:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:545:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:546:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:547:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.248 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:548:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:549:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:550:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:556:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:557:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:558:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:559:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:560:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:561:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:562:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:563:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:564:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:565:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:566:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:567:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:568:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:569:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:570:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:571:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:572:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:573:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:574:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:575:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:576:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:577:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:578:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:579:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.249 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:580:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:581:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:582:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:583:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:584:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:585:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:586:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:588:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:589:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:590:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:591:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:592:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.250 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:356:321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:357:322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:358:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:359:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:360:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:362:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:363:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:367:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:368:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:369:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:370:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:371:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:372:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:373:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:374:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:375:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:376:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:378:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:379:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:381:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:382:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:383:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:384:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:385:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:391:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:393:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:394:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:395:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:399:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:401:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:402:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.251 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:403:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:404:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:405:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:406:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:407:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:408:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:409:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:410:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_prep_controller:411:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:469:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:470:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:471:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:472:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:473:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:475:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:476:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:480:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:481:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:482:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:483:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:484:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:485:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:486:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:487:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:488:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:489:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:491:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:492:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:493:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.252 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:494:492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:495:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:496:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:497:495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:499:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:500:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:503:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:504:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:505:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:506:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:507:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:508:506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:509:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:510:508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:511:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:512:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:513:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:514:512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:515:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:516:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:522:520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.253 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:523:521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:524:522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:525:523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:526:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:532:530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:533:531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:534:532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:535:533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:536:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:542:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:543:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:544:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:545:543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:546:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:547:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:548:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:549:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.254 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:550:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.255 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:552:550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.255 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:553:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.255 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:554:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.255 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:555:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.255 INFO project_profile - __init__: Line numbers are different in the same function: j16init_downsampler:556:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.255 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:665:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:666:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:668:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:669:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:671:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:672:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:674:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:675:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:676:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:677:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:678:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:679:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:682:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:683:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:684:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:685:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:686:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:689:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:690:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:691:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:694:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:695:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:696:709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:697:710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:700:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:701:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.256 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_raw_data:702:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:964:976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:965:977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:966:978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:967:979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:969:981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:970:982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:972:984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:973:985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:974:986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:975:987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:976:988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:978:990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:979:991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:980:992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:986:998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:987:999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVBufSize:988:1000, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1050:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1051:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1052:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1053:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1055:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1056:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1057:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1058:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1059:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1061:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.258 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1062:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1063:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1064:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1065:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1067:1079, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1068:1080, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1070:1082, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1071:1083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneWidth:1072:1084, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1084:1096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1085:1097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1086:1098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1087:1099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1089:1101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1090:1102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1091:1103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1092:1104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1093:1105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1095:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1096:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1097:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1098:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1099:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1101:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1102:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1104:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1105:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3YUVPlaneHeight:1106:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2035:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2036:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2037:2133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2038:2134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2039:2135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2040:2136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2041:2137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2042:2138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2043:2139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.259 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2045:2141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2047:2143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2048:2144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2049:2145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2051:2147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2052:2148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2054:2150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2055:2151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2057:2153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2058:2154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2059:2155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2060:2156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2061:2157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2062:2158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2063:2159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2065:2161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2067:2163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2069:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2070:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2072:2168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2073:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2074:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2075:2171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2076:2172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2077:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2078:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2079:2175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.260 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2080:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2081:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2082:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2084:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2085:2181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2087:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2088:2184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2090:2186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2091:2187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2092:2188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2094:2190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2096:2192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2097:2193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2098:2194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2100:2196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2101:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2102:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2103:2199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2104:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2105:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2106:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2107:2203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2108:2204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2109:2205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2110:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2111:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2112:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2113:2209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2114:2210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2115:2211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2116:2212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.261 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2117:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2118:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2119:2215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2120:2216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2121:2217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2122:2218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2123:2219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2124:2220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2125:2221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2126:2222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2127:2223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2129:2225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2131:2227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2132:2228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2134:2230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2136:2232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2138:2234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2140:2236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2141:2237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2142:2238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2143:2239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2144:2240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2146:2242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2147:2243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2149:2245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2160:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2161:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2162:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2163:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2164:2260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.262 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2165:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2166:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2167:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2168:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2169:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2170:2266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2171:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2172:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2173:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2175:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2176:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2177:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2178:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2179:2275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2180:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2181:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2182:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2184:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2185:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2186:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2187:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2188:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2189:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2190:2286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2191:2287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2192:2288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUVPlanes8:2193:2289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2250:2346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2251:2347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2252:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2253:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2254:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.263 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2256:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2258:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2259:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2260:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2262:2358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2264:2360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2265:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2267:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2268:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2269:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2270:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2271:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2272:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2273:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2275:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2276:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2278:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2279:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2280:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2281:2377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2282:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2283:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2284:2380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2285:2381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2286:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2287:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2289:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.264 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2290:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2291:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2292:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2293:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2294:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2295:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2296:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2297:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2299:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2300:2396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2302:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2303:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2304:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2305:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecompressToYUV8:2306:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2421:2517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2422:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2423:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2424:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2425:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2426:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2427:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2428:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2429:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2430:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.265 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2432:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2434:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2435:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2436:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2438:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2439:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2441:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2442:2538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2443:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2444:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2445:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2447:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2449:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2450:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2452:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2453:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2454:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2455:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2457:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2458:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2459:2555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2461:2557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2462:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2463:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2464:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2465:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2466:2562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2467:2563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2468:2564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2469:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.266 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2470:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2471:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2473:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2474:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2475:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2476:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2477:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2478:2574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2480:2576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2481:2577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2483:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2485:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2486:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2487:2583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2488:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2489:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2490:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2491:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2492:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2493:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2494:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2496:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2497:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2498:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2499:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2500:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2501:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2502:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2503:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2504:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.267 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2505:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2506:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2507:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2508:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2510:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2511:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2512:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2513:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2514:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2515:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2516:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2517:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2518:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2519:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2520:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2521:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2522:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2523:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2525:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2527:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2528:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2530:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2531:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2533:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2534:2630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2535:2631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2536:2632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2537:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2538:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2539:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2540:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.268 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2541:2637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2542:2638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2544:2640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2545:2641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2546:2642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2547:2643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2548:2644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2549:2645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2550:2646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2551:2647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2552:2648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2553:2649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUVPlanes8:2554:2650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2586:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2587:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2588:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2589:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2591:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2593:2689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2594:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2595:2691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2597:2693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2598:2694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2600:2696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2601:2697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2602:2698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.269 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2603:2699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2604:2700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2605:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2606:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2607:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2608:2704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2609:2705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2611:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2612:2708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2613:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2614:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2615:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2616:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2617:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2618:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2619:2715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2621:2717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2622:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2624:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2625:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: tj3DecodeYUV8:2626:2722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2366:2462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2367:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2369:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2371:2467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2372:2468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2373:2469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.270 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2374:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2375:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2376:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2377:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2379:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2380:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2381:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2382:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2384:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2385:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2387:2483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2388:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2389:2485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2390:2486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2391:2487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2392:2488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2393:2489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2394:2490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2395:2491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2396:2492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2397:2493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2398:2494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2399:2495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2400:2496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2402:2498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: setDecodeDefaults:2403:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2407:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2408:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: my_read_markers:2409:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2412:2508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: my_reset_marker_reader:2413:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.271 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:129:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:130:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:132:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:133:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:134:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:135:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:136:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:137:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_scanlines:142:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:383:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:384:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:385:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:415:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:416:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_diff_controller:417:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:323:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:324:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.272 INFO project_profile - __init__: Line numbers are different in the same function: jinit_lossless_compressor:325:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:140:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:141:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress8:142:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_idct_4x4:1537:923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:343:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:344:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:345:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:346:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:352:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:353:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:356:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:357:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:358:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:359:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.273 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:360:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:361:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_read_scanlines:366:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:336:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:337:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:338:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:339:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:351:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:352:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:353:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:356:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:357:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:358:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:359:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:360:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:361:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg12_read_scanlines:366:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:336:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:337:331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:338:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:339:333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:351:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:352:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:353:336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:356:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:357:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:358:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.274 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:359:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.275 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:360:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.275 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:361:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.275 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_read_scanlines:366:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:516:538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:517:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:518:541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:519:542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:520:544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:521:545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:522:546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:523:547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:524:548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:525:549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:527:551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:528:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:529:554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:530:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:531:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:537:562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:538:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:539:564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:540:565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:541:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:542:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:543:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.276 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:544:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:545:571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:546:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:547:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:548:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:549:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:550:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:551:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:552:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:553:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:554:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:555:586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:556:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:557:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:558:591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.277 INFO project_profile - __init__: Line numbers are different in the same function: j12init_merged_upsampler:559:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.278 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:371:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.278 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:372:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.278 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:373:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.278 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:374:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.278 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:375:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.278 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:376:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:96:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:97:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:98:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:99:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:105:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:107:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:108:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:109:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:110:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:113:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:114:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:115:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:116:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:117:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: jpeg16_write_scanlines:125:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:593:552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:594:553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:595:555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:596:556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:602:558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:603:559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:604:560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:605:561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:606:563, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:607:566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:608:567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:609:568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:610:569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:611:570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:612:572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.279 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:613:573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:614:574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:615:575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:616:576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:617:577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:618:578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:619:579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:620:580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:621:581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:622:582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:623:583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:624:584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:625:585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:626:587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:627:588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:628:589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:629:590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:630:592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:631:593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:637:594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:638:595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:639:596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:640:598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:642:599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:643:600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:644:601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:645:602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:646:608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:647:609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:648:610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:649:611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:650:612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.280 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:656:613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:657:614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:658:615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:659:616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:661:617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:662:618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:663:619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:664:625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:665:626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:666:627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:667:628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:668:629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:669:630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:670:631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:671:632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:672:633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:678:635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:679:636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.281 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:680:637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:681:638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:683:639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:684:640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:685:641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:686:642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:692:643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:693:644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:694:645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_color_converter:695:651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:352:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:353:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:354:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:355:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:357:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:358:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:359:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:360:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:361:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:364:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:365:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:366:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:367:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:368:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:369:365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:370:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:371:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:372:368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:373:371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:374:372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:375:373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:376:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:379:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.282 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:380:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:381:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:382:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:383:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:384:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:385:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:391:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:392:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:393:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:398:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:399:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:402:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:403:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:404:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:405:401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:406:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:407:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:408:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:409:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_diff_controller:410:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.283 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:314:312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:315:313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:316:314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:317:315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:320:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_lossless_compressor:321:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:148:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:149:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:150:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:151:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:152:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:153:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:156:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:157:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:159:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:160:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:161:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:162:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:163:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:164:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:167:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:168:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:173:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.284 INFO project_profile - __init__: Line numbers are different in the same function: j16init_c_main_controller:174:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:876:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:877:872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:882:874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:883:875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:884:878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:885:879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:888:880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:889:882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:890:883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:892:884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:893:886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: j16init_read_ppm:894:887, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:111:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:112:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:113:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:114:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:116:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:117:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:118:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:120:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:121:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:122:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:123:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:124:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:125:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:126:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:127:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.285 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:128:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:129:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:130:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:131:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:132:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:134:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:135:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:136:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:137:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:138:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3Compress16:139:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:296:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:297:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:298:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:300:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:302:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:303:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:304:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:305:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:306:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:307:300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:308:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:309:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:310:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:312:305, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:314:307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:315:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:316:309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:317:310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:318:311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:323:316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:324:317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.286 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:325:318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:330:323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:331:324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:332:325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:334:327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:335:328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:336:329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:337:330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:339:332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:341:334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:342:335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:344:337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:345:338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:346:339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:347:340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:348:341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:349:342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:350:343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:351:344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:355:345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:356:346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:357:347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:358:348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:359:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:360:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:361:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:362:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:365:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:367:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:369:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.287 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:370:360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:371:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:372:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:373:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:374:364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:375:366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:376:367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:377:369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:378:370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:380:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:381:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:383:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:384:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:389:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:390:382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:391:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:393:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:395:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:396:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:398:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:399:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:401:392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:402:393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:403:394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:405:395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:406:396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:407:397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.288 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:408:398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:409:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:410:402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:411:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:412:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:414:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:416:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: tj3LoadImage16:417:424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:361:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:362:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:363:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:365:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:366:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:367:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:368:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:342:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:343:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:344:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:346:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:347:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:348:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:349:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:142:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:143:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:145:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:146:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:148:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.289 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:149:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:151:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:152:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:153:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:154:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:155:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:156:169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:159:172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:160:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:161:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:162:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:163:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:170:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:171:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:174:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:175:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:176:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:179:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:180:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:181:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:183:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:184:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:187:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:188:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.290 INFO project_profile - __init__: Line numbers are different in the same function: jpeg_write_raw_data:189:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:408:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:409:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:411:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:412:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:414:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:415:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:416:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:417:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:418:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:419:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:422:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:423:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:426:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:427:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:429:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:430:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:431:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:432:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:433:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:434:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:435:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:436:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:437:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:438:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:442:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:444:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:445:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:447:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:448:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:449:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:450:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:451:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:452:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.291 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:454:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_c_coef_controller:455:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:632:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:633:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:634:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:636:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:637:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:639:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:640:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:641:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:642:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:643:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:646:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:647:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:648:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:649:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:650:681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:651:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:652:683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:653:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:654:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:655:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:656:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:657:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:658:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:659:690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:660:691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:661:692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:662:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:663:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:664:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:665:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:666:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:667:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:668:699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:669:700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.292 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:670:701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:671:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:672:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:673:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:674:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:675:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:676:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:677:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:678:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:679:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:680:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:681:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:682:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:683:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:686:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:687:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:688:719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:689:720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:690:721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:691:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:692:723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:693:724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:694:725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:695:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:696:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:697:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:698:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.293 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:699:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:700:731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:701:732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:702:733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:703:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:704:735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:705:736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:706:737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:707:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:708:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:709:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:710:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:711:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:712:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:713:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:714:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:715:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:716:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:717:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:718:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:719:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:720:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:721:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:722:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:723:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:724:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:725:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:726:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:727:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:730:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.294 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:731:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:237:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:238:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:239:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:240:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:241:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:242:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:244:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:245:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:246:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:248:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:249:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:250:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:251:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:254:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:255:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:256:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:260:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:261:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:262:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:263:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:264:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:265:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: start_pass_fdctmgr:266:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:174:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:175:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.295 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:176:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:177:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:179:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:185:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:186:175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:187:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:188:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:189:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:190:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:192:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:193:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:195:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:196:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:198:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:200:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:202:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:203:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:204:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:205:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:206:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:207:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:208:197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:210:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:211:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:212:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:213:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:217:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:219:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:220:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: compute_reciprocal:221:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: flss:84:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: flss:85:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: flss:87:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: flss:89:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: flss:90:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.296 INFO project_profile - __init__: Line numbers are different in the same function: flss:92:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:93:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:94:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:95:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:96:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:97:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:98:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:99:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:100:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:101:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:102:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:103:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:104:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:105:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:106:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:107:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:109:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: flss:110:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:505:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:507:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:508:497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:509:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:510:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:513:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:514:503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:515:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:516:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:518:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:520:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.297 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:522:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:525:524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:528:534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:529:539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: forward_DCT:530:540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:154:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:155:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:156:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:157:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:158:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:159:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:160:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:162:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:163:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:164:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:165:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:171:173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:172:174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:174:176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.298 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:175:177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:176:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:177:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:178:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:179:181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:180:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:181:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:182:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:183:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:184:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:185:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:186:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:187:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:188:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:189:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.299 INFO project_profile - __init__: Line numbers are different in the same function: int_downsample:190:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1076:1088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1077:1089, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1078:1090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneWidth:1079:1091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1110:1122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1111:1123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1112:1124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tjPlaneHeight:1113:1125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1225:1268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1226:1269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1227:1270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1228:1271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1229:1272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1230:1273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1231:1274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1232:1275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1234:1277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1236:1279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1237:1280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1238:1281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1240:1283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1241:1284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1243:1286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1244:1287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1245:1288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1246:1289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1247:1290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1249:1292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.300 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1250:1293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1251:1294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1252:1295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1254:1297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1256:1299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1257:1300, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1259:1302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1260:1303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1261:1304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1263:1306, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1264:1307, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1265:1308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1266:1309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1267:1311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1268:1312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1270:1313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1271:1314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1272:1315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1273:1316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1275:1318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1276:1319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1277:1320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1278:1321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1279:1322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1280:1323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1281:1324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1282:1325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1283:1326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1284:1327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1285:1328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1286:1329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1287:1330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1288:1331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.301 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1289:1332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1290:1333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1291:1334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1292:1335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1293:1336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1294:1337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1295:1338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1296:1339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1297:1340, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1298:1341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1299:1342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1300:1343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1301:1344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1302:1345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1303:1346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1304:1347, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1306:1349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1308:1351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1309:1352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1311:1354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1312:1355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1313:1356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1314:1357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1316:1359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1317:1360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1319:1362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1320:1363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1321:1364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.302 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1323:1366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1324:1367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1326:1369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1327:1370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1328:1371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1330:1373, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1331:1374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1332:1375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1333:1376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1334:1377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1335:1378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1336:1379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1337:1380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1338:1381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1340:1383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1341:1384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1342:1385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1343:1386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1344:1387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1345:1388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1346:1389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1347:1390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1348:1391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1349:1392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1350:1393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1351:1394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.303 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUVPlanes8:1352:1395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1392:1437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1393:1438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1394:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1395:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1397:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1399:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1400:1445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1401:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1403:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1404:1449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1406:1451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1407:1452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1408:1453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1409:1454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1410:1455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1411:1456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1412:1457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1413:1458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1414:1459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1415:1460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1417:1462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1418:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1419:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1420:1465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1421:1466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1422:1467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1423:1468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1424:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.304 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1425:1470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1427:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1428:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1430:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1431:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3CompressFromYUV8:1432:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1469:1516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1470:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1471:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1472:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1473:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1474:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1475:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1476:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1477:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1479:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1481:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1482:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1483:1530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1484:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1486:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1487:1534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1489:1536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1490:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1491:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1492:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1493:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1494:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1496:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1497:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.305 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1498:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1499:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1501:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1503:1550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1505:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1506:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1508:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1509:1556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1510:1557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1512:1559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1518:1565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1519:1566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1520:1567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1521:1568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1522:1569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1523:1570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1524:1571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1526:1573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1527:1574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1529:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1530:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1531:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1532:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1533:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1534:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1535:1582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1536:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1537:1584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1538:1585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1540:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.306 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1541:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1542:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1543:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1544:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1545:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1546:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1547:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1548:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1549:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1550:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1551:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1552:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1553:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1554:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1556:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1557:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1558:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1559:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1560:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1561:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1562:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1563:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1564:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1565:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1566:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1567:1614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.307 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1568:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1569:1616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1570:1617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1572:1619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1573:1620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1574:1621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1575:1622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1576:1623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1577:1624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1578:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1579:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1580:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1581:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1582:1629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1583:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1584:1631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1585:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1587:1634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1589:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1590:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1592:1639, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1593:1640, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1594:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1595:1642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1596:1643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1597:1644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1598:1645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.308 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1599:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1600:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1601:1648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1602:1649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1603:1650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1605:1652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1606:1653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1607:1654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1608:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1609:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1610:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1611:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1612:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1613:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1614:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1615:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1616:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUVPlanes8:1617:1664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1648:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1649:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1650:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1651:1698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1653:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1655:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1656:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.309 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1657:1704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1659:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1660:1707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1662:1709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1663:1710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1664:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1665:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1666:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1667:1714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1668:1715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1669:1716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1670:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1671:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1673:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1674:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1675:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1676:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1677:1724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1678:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1679:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1680:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1681:1728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1683:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1684:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1686:1733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1687:1734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.310 INFO project_profile - __init__: Line numbers are different in the same function: tj3EncodeYUV8:1688:1735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:369:403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:370:404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:371:405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:372:406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:373:407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:374:408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v1_downsample:375:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:350:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:351:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:352:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:353:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:354:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:355:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: jsimd_h2v2_downsample:356:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:215:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:216:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:217:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:218:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:219:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:222:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.311 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:223:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:224:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:226:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:227:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:228:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:229:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:230:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:236:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:240:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: rgb_ycc_start:246:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:398:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:399:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:400:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:401:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:402:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:403:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:404:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:405:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:406:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:408:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:409:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:410:277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:411:278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:412:279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:413:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:414:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.312 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:415:282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:416:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:417:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:418:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:420:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:421:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:428:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:429:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:431:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:432:299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:434:301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:435:302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:436:303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:437:304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: cmyk_ycck_convert:441:308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:732:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:733:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:734:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:735:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:736:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:737:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:738:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:739:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:742:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:743:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:744:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:746:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:747:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.313 INFO project_profile - __init__: Line numbers are different in the same function: jinit_forward_dct:748:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.314 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:116:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.314 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:117:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.314 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:119:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.314 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:120:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.314 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:121:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.314 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:122:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.314 INFO project_profile - __init__: Line numbers are different in the same function: expand_bottom_edge:123:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:408:437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:409:438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:411:440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:412:441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:414:443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:415:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:416:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:417:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:418:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:419:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:422:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:423:452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:426:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:427:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:429:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:430:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:431:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:432:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:433:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:434:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:435:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:436:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:437:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.316 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:438:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:442:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:444:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:445:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:447:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:448:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:449:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:450:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:451:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:452:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:454:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_c_coef_controller:455:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:632:663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:633:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:634:665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:636:667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:637:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:639:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:640:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:641:672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:642:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:643:674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:646:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:647:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:648:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:649:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:655:684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:656:685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:657:686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.317 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:658:687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:659:688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:660:689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:666:693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:667:694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:668:695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:669:696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:670:697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:671:698, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:677:702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:678:703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:679:704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:680:705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:681:706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:682:707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:683:708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:686:711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:687:712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:688:713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:689:714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:690:715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:691:716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:692:717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:693:718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:699:722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:705:726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:706:727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:707:728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:708:729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.318 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:709:730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:715:734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:721:738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:722:739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:723:740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:724:741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:725:742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:726:743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:727:744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:730:747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:731:748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:732:749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:733:750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:734:751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:735:752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:736:753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:737:754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:738:755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:739:756, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:742:759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:743:760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:744:761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:746:763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:747:764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: j12init_forward_dct:748:765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:385:374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:386:375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:387:376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:388:377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:390:379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:391:380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:392:381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:394:383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:395:384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:396:385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:397:386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:398:387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:399:388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:400:389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:401:390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:402:391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:410:399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: convsamp:411:400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: quantize:420:409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: quantize:421:410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: quantize:422:411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: quantize:423:412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: quantize:453:442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.319 INFO project_profile - __init__: Line numbers are different in the same function: quantize:455:444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:456:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:457:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:473:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:474:463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:475:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:476:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:477:466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:478:467, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:479:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:480:469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:481:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:482:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:483:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:484:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:485:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:487:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: quantize:489:478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:229:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:230:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:231:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:232:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:233:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:234:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:235:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:241:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:242:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:244:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:245:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:246:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:247:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:248:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.320 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:249:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:250:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:251:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:252:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:253:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v1_downsample:254:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:266:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:267:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:268:270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:269:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:270:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:271:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:272:274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:278:280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:279:281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:281:283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:282:284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:283:285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:284:286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:285:287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:286:288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:287:289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:288:290, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:289:291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:290:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:291:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:292:294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:293:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:294:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.321 INFO project_profile - __init__: Line numbers are different in the same function: h2v2_downsample:295:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.332 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.332 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.337 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/cjpeg_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.348 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/cjpeg_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.360 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.360 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress12_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.369 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress16_lossless_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.378 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress12_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.386 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.388 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.388 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.388 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress12_lossless_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.398 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/cjpeg_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.409 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/transform_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.417 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.420 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/decompress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.429 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.432 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/transform_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.443 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.453 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_yuv_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.465 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress12_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.474 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg_turbo_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.486 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_lossless_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.505 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg_turbo_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.517 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress16_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.526 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/decompress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.538 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.538 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_lossless_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.548 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/libjpeg_turbo_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.560 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress12_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.570 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.570 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress16_lossless_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.579 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_yuv_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.590 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.590 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.600 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.600 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.600 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/decompress_yuv_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.609 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.612 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress12_fuzzer_dev/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.622 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_fuzzer_3_0_x/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.629 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.631 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.631 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/transform_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports-by-target/20251003/compress_yuv_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.723 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.723 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.723 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.723 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.744 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.746 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.794 INFO html_report - create_all_function_table: Assembled a total of 808 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.794 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.799 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.802 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.803 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 446 -- : 446
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.803 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:06.803 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.458 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.458 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (390 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.498 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.498 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.586 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.586 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.588 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.590 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.591 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.591 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.591 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.732 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.732 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (396 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.767 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.767 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.846 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.848 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.850 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.850 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.956 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:07.989 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.064 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.064 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.067 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.069 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.069 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 358 -- : 358
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.069 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.069 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.389 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (305 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.419 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.493 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.493 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.496 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.498 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.498 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.498 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.607 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.639 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.639 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.713 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.713 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.716 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.717 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 358 -- : 358
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.717 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.718 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.825 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.825 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (305 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.856 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.856 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.928 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.929 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.931 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.933 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 451 -- : 451
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.934 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:08.934 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.070 INFO html_helpers - create_horisontal_calltree_image: Creating image cjpeg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (395 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.103 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.103 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.184 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.185 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.187 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.188 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.189 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.189 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.304 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.304 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.333 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.333 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.406 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.406 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.409 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.410 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 388 -- : 388
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.411 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.411 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.529 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.557 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.557 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.629 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.629 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.632 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.633 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.633 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.633 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.634 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.972 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:09.972 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.000 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.000 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.075 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.075 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.078 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.079 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.080 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.080 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.080 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.191 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.191 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.225 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.225 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.302 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.303 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.331 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.332 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.333 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.333 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.450 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.450 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (351 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.481 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.481 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.555 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.555 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.585 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.586 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.587 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.587 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.587 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.688 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.723 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.799 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.799 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.869 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.870 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.871 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.871 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.871 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.982 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:10.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.010 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.010 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.083 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.083 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.086 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.087 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 358 -- : 358
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.088 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.088 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.194 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.194 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (305 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.227 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.227 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.302 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.302 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.306 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.307 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.307 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.307 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.307 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.705 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.705 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.734 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.734 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.808 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.808 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.811 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.812 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.813 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.813 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.923 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.924 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.953 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:11.953 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.030 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.030 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.033 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.034 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.034 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.035 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.035 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.145 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.178 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.179 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.251 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.252 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.255 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.256 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.256 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.256 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.378 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.378 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.408 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.485 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.485 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.489 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.490 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.490 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.490 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.491 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.600 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.600 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (310 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.633 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.706 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.706 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.709 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.710 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.711 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.711 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.711 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.823 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg_turbo_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.823 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.852 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.852 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.922 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.922 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.925 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.927 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.927 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:12.927 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.037 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.070 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.070 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.146 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.146 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.149 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.150 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.151 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.151 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.151 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.568 INFO html_helpers - create_horisontal_calltree_image: Creating image compress16_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.568 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.597 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.669 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.669 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.672 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.672 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.673 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 424 -- : 424
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.674 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.674 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.794 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (363 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.826 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.902 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.902 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.906 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.907 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.907 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.907 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:13.908 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.016 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.017 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.050 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.123 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.124 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.127 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.128 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.129 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 386 -- : 386
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.129 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.129 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.246 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.247 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.274 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.274 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.344 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.344 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.347 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.348 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.349 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.349 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.349 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.459 INFO html_helpers - create_horisontal_calltree_image: Creating image compress12_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (306 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.491 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.491 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.564 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.564 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.568 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.569 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.569 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.569 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.671 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.672 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.704 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.704 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.777 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.777 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.781 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.782 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.782 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.783 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.783 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.896 INFO html_helpers - create_horisontal_calltree_image: Creating image transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.896 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (319 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.926 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.926 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.998 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:14.998 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.003 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.005 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.005 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 429 -- : 429
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.005 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.006 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.498 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.498 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (368 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.530 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.530 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.607 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.608 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.611 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.611 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:15.611 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:18.612 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:18.612 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:18.613 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 46 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:18.613 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:18.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:18.614 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:21.916 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:21.918 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:21.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:21.960 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:21.961 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:21.961 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:21.961 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:24.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:24.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:24.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:24.877 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:24.879 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 40 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:24.880 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:24.880 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:27.785 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:27.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:27.838 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:27.840 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:27.840 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:27.842 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:27.842 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:30.765 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:30.767 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:30.821 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:30.822 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:30.824 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 33 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:30.825 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:30.826 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:34.312 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:34.314 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:34.372 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:34.373 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:34.375 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:34.375 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:34.376 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:37.316 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:37.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:37.373 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:37.375 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:37.376 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:37.377 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:37.377 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:40.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:40.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:41.061 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:41.063 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:41.064 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:41.065 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:41.065 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:44.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:44.060 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:44.119 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:44.120 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:44.121 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:44.122 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:44.122 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:47.152 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:47.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:47.216 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:47.218 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 944 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:47.219 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:47.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:47.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:50.829 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:50.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:50.890 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encode_mcu_huff', 'read_markers', 'decode_mcu', 'decompress_smooth_data', 'realize_virt_arrays', 'tjSaveImage', 'start_input_ppm', 'finish_pass1', 'start_input_bmp', 'start_pass_phuff_decoder'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:50.943 INFO html_report - create_all_function_table: Assembled a total of 808 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:50.958 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.018 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.018 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.021 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.022 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.023 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.024 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.025 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.025 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.026 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.026 INFO engine_input - analysis_func: Generating input for compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.028 INFO engine_input - analysis_func: Generating input for cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16select_file_typeP20jpeg_compress_structP8_IO_FILE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cjpeg_main
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL14parse_switchesP20jpeg_compress_structiPPcii
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_set_defaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.029 INFO engine_input - analysis_func: Generating input for transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.030 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.032 INFO engine_input - analysis_func: Generating input for transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.033 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.035 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.036 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.037 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.038 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_set_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.039 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.041 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.042 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.043 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.045 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.046 INFO engine_input - analysis_func: Generating input for compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.048 INFO engine_input - analysis_func: Generating input for libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Decompress8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.049 INFO engine_input - analysis_func: Generating input for compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.051 INFO engine_input - analysis_func: Generating input for compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: j16init_c_diff_controller
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.052 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.053 INFO engine_input - analysis_func: Generating input for compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.054 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_set_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.055 INFO engine_input - analysis_func: Generating input for decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_set_ycc_rgb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitDecompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.056 INFO engine_input - analysis_func: Generating input for compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.058 INFO engine_input - analysis_func: Generating input for compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jsimd_can_quantize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3LoadImage8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.059 INFO engine_input - analysis_func: Generating input for transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jcopy_markers_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_c_master_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_execute_transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_adjust_parameters
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jtransform_request_workspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.061 INFO engine_input - analysis_func: Generating input for compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_compress_master
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tjInitCompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tj3Set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_simple_progression
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_default_colorspace
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: setCompDefaults
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.062 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.064 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:51.064 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.550 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.591 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.591 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.591 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.591 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.593 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.595 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.596 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.597 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.597 INFO annotated_cfg - analysis_func: Analysing: compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.598 INFO annotated_cfg - analysis_func: Analysing: cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.600 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.601 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.602 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.603 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.604 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.605 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.606 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.607 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.608 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.608 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.609 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.610 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.611 INFO annotated_cfg - analysis_func: Analysing: compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.612 INFO annotated_cfg - analysis_func: Analysing: libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.612 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.613 INFO annotated_cfg - analysis_func: Analysing: compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.614 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.615 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.616 INFO annotated_cfg - analysis_func: Analysing: decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.617 INFO annotated_cfg - analysis_func: Analysing: compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.617 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.618 INFO annotated_cfg - analysis_func: Analysing: transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.619 INFO annotated_cfg - analysis_func: Analysing: compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.756 INFO oss_fuzz - analyse_folder: Found 801 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.756 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:19:52.756 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.582 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.603 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.649 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.672 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.694 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.715 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.738 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.760 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:11.781 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.514 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.537 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.559 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.583 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.607 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.628 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.649 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.669 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.689 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:20:42.709 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.010 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.031 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.052 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.075 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.099 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.121 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.143 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.165 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.188 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:13.212 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:18.804 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:18.804 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:54.152 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:54.402 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:54.402 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.446 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.459 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.646 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.647 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.670 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.670 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.693 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.693 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.693 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:57.884 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:58.141 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:58.141 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.110 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.124 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.303 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.304 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.343 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.344 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.374 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.374 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.374 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.573 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.817 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:02.817 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.087 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.100 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.306 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.307 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.331 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.332 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.357 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.357 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.357 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.555 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.817 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.817 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.035 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.049 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.727 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.728 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.757 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.758 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.785 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.785 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.785 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:10.983 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:11.245 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:11.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.376 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.389 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.629 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.629 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.656 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.656 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.683 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.683 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.683 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:14.880 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:15.143 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:15.143 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.249 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.263 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.286 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.286 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.314 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.315 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.341 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.341 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.341 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.539 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.791 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.791 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:21.737 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:21.750 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.427 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.427 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.453 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.454 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.479 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.479 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.479 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:22.677 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.576 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.576 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.765 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.780 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.376 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.377 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.413 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.414 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.447 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.448 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.448 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.655 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.918 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:27.918 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.057 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.070 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.255 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.256 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.281 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.282 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.307 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.307 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.514 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.776 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:31.776 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:34.851 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:34.866 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.056 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.056 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.087 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.088 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.118 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.118 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.118 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.341 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.604 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.604 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.463 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.478 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.666 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.667 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.696 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.697 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.726 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.726 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.726 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.932 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:40.203 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:40.203 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.460 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.476 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.671 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.672 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.698 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.698 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.722 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.723 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.723 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:43.924 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:44.191 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:44.191 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.307 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.321 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.522 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.523 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.549 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.549 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.573 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.573 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.573 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:47.769 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:48.024 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:48.024 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.015 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.030 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.807 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.808 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.836 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.837 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.864 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.864 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:51.864 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:52.066 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:52.325 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:52.325 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.137 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.151 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.379 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.380 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.411 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.412 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.440 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.440 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.440 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.646 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.915 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:56.915 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.157 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.174 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.197 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.198 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.234 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.235 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.266 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.267 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.267 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.474 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.744 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:00.744 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:03.922 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:03.937 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.610 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.610 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.643 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.644 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.674 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.674 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.674 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.880 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:05.158 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:05.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.262 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.279 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.889 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.890 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.918 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.919 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.950 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.950 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:08.951 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.162 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.432 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.388 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.403 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.593 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.593 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.624 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.625 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.656 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.656 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.860 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:14.127 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:14.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.380 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.397 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.584 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.584 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.616 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.616 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.645 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.645 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.646 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:17.851 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:18.114 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:18.114 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.243 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.259 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.446 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.447 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.476 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.477 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.505 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.506 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.506 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.714 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.983 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:21.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.153 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.171 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.358 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.358 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.391 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.391 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.425 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.425 INFO oss_fuzz - analyse_folder: Dump methods for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.425 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:25.638 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:26.550 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:26.550 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:29.864 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:29.879 INFO oss_fuzz - analyse_folder: Extracting calltree for compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.073 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.074 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.103 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.104 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.134 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.134 INFO oss_fuzz - analyse_folder: Dump methods for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.134 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.342 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.618 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:30.618 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.876 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:33.892 INFO oss_fuzz - analyse_folder: Extracting calltree for transform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.691 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.692 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.723 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.724 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.754 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.754 INFO oss_fuzz - analyse_folder: Dump methods for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.754 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:34.958 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:35.218 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:35.218 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.326 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.342 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.591 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.592 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.619 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.620 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.646 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.646 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.647 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:38.855 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:39.127 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:39.127 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.126 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.143 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.165 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.165 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.197 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.198 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.226 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.226 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.226 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.439 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.707 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:43.707 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.956 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:46.972 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.656 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.657 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.685 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.686 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.714 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.714 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.714 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:47.927 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:48.198 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:48.198 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.467 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:51.484 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.074 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.075 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.104 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.105 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.133 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.134 INFO oss_fuzz - analyse_folder: Dump methods for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.134 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.341 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.607 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:52.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.674 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.690 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.878 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.878 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.906 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.935 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.935 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:55.935 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:56.137 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:56.399 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:56.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.372 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.389 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.586 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.587 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.621 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.622 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.653 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.735 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.735 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.798 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.798 INFO data_loader - load_all_profiles: - found 70 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.830 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.838 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.839 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.876 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.966 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.129 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.166 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.175 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.195 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.245 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.258 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.278 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.459 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.483 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.528 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.545 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.574 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.581 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.582 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.759 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.795 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.895 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.920 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.922 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.938 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.970 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.091 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.174 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.258 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.289 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.322 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.362 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.432 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.576 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.584 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.595 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.609 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.620 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.667 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.778 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.928 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.937 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.950 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.969 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.996 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:02.998 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.001 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.127 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.179 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.265 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.279 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.306 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.311 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.325 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.363 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.407 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.408 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.470 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.480 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.488 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.501 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.632 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.640 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.693 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.715 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.732 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.755 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.798 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.810 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.851 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:03.981 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.012 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.076 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.136 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.171 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.183 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.322 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.340 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.364 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:04.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.305 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.352 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.388 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.404 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.430 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.493 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.518 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:10.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:11.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:16.543 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:16.654 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:17.957 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:18.047 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:18.061 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:18.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:18.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:18.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.936 INFO analysis - load_data_files: Found 70 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.937 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.937 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.974 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.977 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.978 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.985 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.994 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.994 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.995 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:20.997 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.001 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.005 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.005 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.007 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.018 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.018 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.018 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.020 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.021 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.029 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.030 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.030 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.031 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.033 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.041 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.041 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.042 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.043 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.045 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.053 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.053 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.054 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.055 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.058 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.063 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.063 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.064 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.067 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.071 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.079 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.079 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.080 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.081 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.093 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.095 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.098 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.105 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.119 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:21.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:22.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:23.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.067 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.067 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.067 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.068 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.069 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.071 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.071 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.071 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.072 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.072 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.073 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.077 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.086 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.086 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.086 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.087 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.091 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.122 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.122 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.123 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.123 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.125 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.125 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.126 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.126 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.126 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.127 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.129 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.131 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.153 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.161 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.161 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.162 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.164 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.164 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.165 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.165 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.166 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.170 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.184 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.185 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.185 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.185 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.186 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.187 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.195 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.195 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.196 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.196 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.196 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.197 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.199 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.202 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.214 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.219 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.227 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.227 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.228 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.240 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.250 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.251 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.278 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.281 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.288 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.288 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.290 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.318 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.325 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.335 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.345 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.353 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.354 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.365 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.373 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.377 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.380 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.382 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.382 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.392 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.403 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.403 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.403 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.405 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.406 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.412 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.424 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.426 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.440 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.443 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.462 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:24.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:25.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:26.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.274 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.275 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.275 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.275 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.277 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.281 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.306 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.306 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.307 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.308 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.312 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.319 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.328 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.331 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.332 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.338 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.352 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.356 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.364 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.366 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.366 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.366 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.390 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.394 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.400 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.401 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.401 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.401 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.402 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.406 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.407 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.408 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.408 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.408 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.408 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.409 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.409 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.409 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.410 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.414 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.435 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.435 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.436 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.436 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.437 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.441 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.443 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.459 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.459 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.463 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.470 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.472 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.472 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.472 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.474 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.476 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.486 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.487 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.487 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.488 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.488 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.489 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.493 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.495 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.496 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.496 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.498 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.520 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.522 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.524 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.528 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.528 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.528 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.529 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.551 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.552 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.552 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.553 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.554 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.554 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.554 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.554 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.555 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.577 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.585 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.596 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.596 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.598 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.606 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.615 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.615 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.617 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.632 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.641 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:27.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:29.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.461 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.463 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.466 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.508 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.509 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.509 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.509 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.510 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.513 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.514 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.521 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.522 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.527 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.528 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.528 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.528 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.529 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.534 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.544 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.545 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.546 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.550 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.552 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.560 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.562 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.575 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.575 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.575 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.575 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.576 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.581 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.586 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.591 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.599 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.600 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.606 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.610 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.612 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.624 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.624 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.625 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.627 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.642 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.654 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.654 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.656 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.661 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.663 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.668 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.668 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.668 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.668 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.669 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.672 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.674 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.676 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.678 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.691 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.707 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.709 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.711 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.712 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.712 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.712 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.713 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.718 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.719 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.720 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.729 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.742 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.748 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.769 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.769 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.769 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.769 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.771 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.775 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.777 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:30.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.690 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.695 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.717 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.727 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.738 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.738 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.740 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.771 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:31.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:32.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.602 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.604 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.608 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.645 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.653 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.654 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.656 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.656 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.656 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.657 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.658 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.661 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.662 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.662 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.662 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.662 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.663 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.667 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.677 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.699 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.709 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.709 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.711 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.717 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.728 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.728 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.730 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.745 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.765 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.765 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.765 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.765 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.765 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.766 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.767 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.771 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.789 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.790 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.790 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.790 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.791 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.795 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.811 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.811 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.811 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.811 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.812 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.816 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.817 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.823 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.842 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.842 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.842 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.842 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.844 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.848 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.851 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.852 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.853 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.856 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.857 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.866 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.867 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.869 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.876 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.884 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.884 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.885 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.885 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.885 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.903 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.908 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.912 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.922 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.922 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.923 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.930 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.942 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.942 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.944 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.946 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.978 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.979 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:33.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.787 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.789 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.793 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.828 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.835 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.835 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.837 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.838 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.838 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.838 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.838 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.839 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.843 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.862 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.869 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.880 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.880 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.883 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.917 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:34.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:35.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.779 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.780 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.780 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.780 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.781 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.785 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.808 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.809 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.810 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.815 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.816 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.816 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.817 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.817 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.818 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.822 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.833 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.833 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.835 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.835 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.835 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.858 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.864 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.865 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.865 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.867 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.867 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.877 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.888 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.890 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.890 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.924 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.928 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.929 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.929 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.929 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.930 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.934 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.936 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.937 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.938 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.942 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.974 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.984 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.984 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.986 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.993 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:36.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.004 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.004 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.006 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.010 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.011 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.011 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.011 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.012 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.017 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.020 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.037 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.055 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.065 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.065 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.067 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.083 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.085 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.089 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.093 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.135 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.146 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.146 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.148 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.159 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.159 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.159 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.160 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.160 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.166 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.176 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.196 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.239 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.921 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.922 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.926 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.964 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.972 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.972 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.973 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.997 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:37.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.049 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.050 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.050 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.050 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.051 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.056 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.090 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.098 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.098 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.100 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.122 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:38.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.884 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.884 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.884 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.884 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.886 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.890 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.936 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.950 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.950 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.951 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.974 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:39.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.010 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.015 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.026 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.027 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.027 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.027 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.028 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.032 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.032 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.032 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.033 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.033 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.034 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.038 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.051 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.065 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.066 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.067 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.080 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.082 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.083 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.083 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.083 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.084 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.088 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.089 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.094 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.095 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.095 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.115 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.118 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.135 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.135 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.138 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.162 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.182 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.183 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.187 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.207 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.208 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.209 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.297 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.298 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.298 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.298 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.299 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.304 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:40.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.069 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.070 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.070 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.070 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.071 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.075 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.main/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.114 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.114 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.115 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.115 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.116 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.120 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.3.0.x/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.157 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.176 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.177 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.180 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.196 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.206 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.212 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.212 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.235 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.235 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.251 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.251 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.252 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.265 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.266 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.267 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.269 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.271 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.272 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.273 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.289 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.289 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.291 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.301 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.308 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.308 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.326 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress12_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer.covreport', '/src/inspector/transform_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer_dev.covreport', '/src/inspector/cjpeg_fuzzer_dev.covreport', '/src/inspector/compress12_fuzzer.covreport', '/src/inspector/compress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer_3_0_x.covreport', '/src/inspector/compress16_lossless_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer_3_0_x.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer_3_0_x.covreport', '/src/inspector/compress12_lossless_fuzzer.covreport', '/src/inspector/libjpeg_turbo_fuzzer.covreport', '/src/inspector/compress_fuzzer_3_0_x.covreport', '/src/inspector/decompress_yuv_fuzzer_3_0_x.covreport', '/src/inspector/compress_lossless_fuzzer.covreport', '/src/inspector/compress_lossless_fuzzer_dev.covreport', '/src/inspector/decompress_yuv_fuzzer.covreport', '/src/inspector/compress_fuzzer_dev.covreport', '/src/inspector/compress16_lossless_fuzzer_dev.covreport', '/src/inspector/compress_yuv_fuzzer_dev.covreport', '/src/inspector/compress12_lossless_fuzzer_dev.covreport', '/src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport', '/src/inspector/transform_fuzzer.covreport', '/src/inspector/cjpeg_fuzzer.covreport', '/src/inspector/decompress_yuv_fuzzer_dev.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 39.2M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 65.1M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 14.4M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 13.7M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 315| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 415| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:41.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 110M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 18.0M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 39.8M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 34.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 69.4M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 23.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 37.0M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.99M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 9.24M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:42.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.007 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.007 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.007 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.007 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.009 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.013 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.124 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.124 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.124 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.124 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.126 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.130 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 3.91M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.59M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.191 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.193 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.197 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/cjpeg.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 53.5M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 115M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.342 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.342 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.342 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.343 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.344 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 32.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.349 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/transform.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 63.9M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 9.78M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 7.17M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 54.4M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 54.3M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 101M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 502| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 363| 21.1M| if (temp == 0) /* special case: magnitude = 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 389| 31.5M| nbits != 16) /* special case: no bits should be emitted */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 81.7M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 80.4M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:43.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.210 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.211 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.213 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.217 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 2.93M| if (s == 16) /* special case: always output 32768 */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 2.61M| else { /* normal case: fetch subsequent bits */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.299 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.300 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.300 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.300 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.302 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.306 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.321 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.322 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.324 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.328 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 104| | * in case the image height is not a multiple of max_v_samp_factor:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.358 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.360 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.365 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.384 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress12.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.389 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.392 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:44.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:48.464 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:48.464 INFO project_profile - __init__: Creating merged profile of 70 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:48.465 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:48.466 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:48.473 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:40.808 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.566 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.566 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.577 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.605 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.606 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.626 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.627 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.646 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.693 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.694 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.713 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.713 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.733 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.733 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.753 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.753 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.774 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.774 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.794 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.815 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.816 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.836 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.836 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.836 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.855 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.855 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.865 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.876 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.876 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.903 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.904 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.926 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.926 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.947 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.966 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.966 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.985 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.985 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:41.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.003 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.003 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.022 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.022 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.041 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.041 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.061 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.062 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.081 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.106 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.107 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.116 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.127 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.127 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.145 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.145 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.165 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.165 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.186 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.186 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.186 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.206 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.206 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.224 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.224 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.243 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.243 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.261 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.280 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.280 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.280 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.301 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.301 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.322 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.323 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.343 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.344 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.352 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.363 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.364 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.383 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.383 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.399 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.410 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.410 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.419 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.431 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.431 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.449 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.450 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.458 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.469 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.470 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.470 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.490 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.490 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.510 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.511 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.532 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.551 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.552 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.579 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.579 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.599 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.618 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.619 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.638 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.645 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.657 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.657 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.678 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.698 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.719 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.719 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.738 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.738 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.757 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.757 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.778 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.778 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.786 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.798 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.798 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.807 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.819 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.819 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.819 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.833 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.834 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.848 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.848 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.860 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.860 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.885 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.885 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.906 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.907 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.928 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.929 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.943 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.943 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.957 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.958 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.972 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:42.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pxPDTESvDr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SxtderHyij.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aZRFd2xdAw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nEjm0jmuXK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aBxcZUH6zh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NeE2p7bAIj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SEk4biifhJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cEYozFL26e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vV5ER3SBoA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aKRDkOxu6n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-liUzLNIBtV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XygBHjVwJ1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DuE0zFR2qR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hXC5IsuC6f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2JSuKaTClo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rSmZcfV04t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mHW3aBg6WR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X83pK1y56Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I6Wtp88hAg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VizKpc3c5c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8oGo1eJdut.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PWPazErlQP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pOGMi9ehE5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w586Tu4iaT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SQF3WsTWvt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-izDoLymWPs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-noiczIKmFv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X8173e1Dd2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-T185XIqUu1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-izDoLymWPs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-T185XIqUu1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-noiczIKmFv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cEYozFL26e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PWPazErlQP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SxtderHyij.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SxtderHyij.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-T185XIqUu1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cEYozFL26e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PWPazErlQP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-izDoLymWPs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-noiczIKmFv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:43.641 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.130 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- cjpeg_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- cjpeg_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress16_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- cjpeg_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- transform_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- decompress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- transform_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_yuv_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg_turbo_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_lossless_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg_turbo_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress16_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- decompress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_lossless_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- libjpeg_turbo_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress16_lossless_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- decompress_yuv_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress12_fuzzer_dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_fuzzer_3_0_x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libjpeg-turbo/reports/20251003/linux -- compress_yuv_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.145 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.238 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.341 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.439 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.526 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.628 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.730 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.823 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:45.915 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.018 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.118 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.213 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.311 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.417 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.514 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.608 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.701 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.795 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.890 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:46.986 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.179 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.222 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.314 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.410 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.508 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.596 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.642 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.737 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.828 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:26:47.862 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:25.508 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:33.864 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:33.864 INFO debug_info - create_friendly_debug_types: Have to create for 1067854 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.012 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.025 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.041 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.057 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.072 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.087 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.102 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.117 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.133 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.148 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.164 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.179 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.194 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.210 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.227 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.244 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.262 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.280 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.296 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.315 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.333 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.350 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.366 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.382 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.399 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.416 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.434 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.451 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.469 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.485 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.501 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.514 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.527 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.543 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.560 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.577 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.593 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.611 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.627 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.643 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.658 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.674 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.689 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.707 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.725 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.742 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.758 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.774 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.790 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.808 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.824 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.840 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.857 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.873 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.889 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.906 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.922 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.938 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.955 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.972 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:38.989 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:39.006 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:39.023 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:39.040 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:39.057 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:39.074 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:39.092 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.654 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.670 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.689 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.707 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.724 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.740 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.758 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.774 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.790 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.807 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.823 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.840 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.856 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.873 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.889 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.906 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.922 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.939 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.955 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.968 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.984 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.000 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.016 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.033 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.049 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.065 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.082 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.099 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.115 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.132 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.149 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.164 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.180 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.197 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.215 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.233 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.249 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.266 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.282 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.295 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.313 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.333 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.353 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.374 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.393 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.412 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.432 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.452 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.472 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.492 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.512 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.531 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.552 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.573 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.593 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.612 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.631 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.651 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.671 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.691 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.712 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.732 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.752 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.772 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.792 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.814 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.837 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.858 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.877 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.897 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.917 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.936 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.962 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.982 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:41.997 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.017 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.037 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.056 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.077 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.097 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.116 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.137 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.157 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.177 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.198 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.217 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.237 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.259 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.279 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.299 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.319 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:42.338 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.163 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.184 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.206 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.227 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.248 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.269 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.291 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.312 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.334 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.355 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.377 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.397 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.417 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.437 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.457 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.476 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.495 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.514 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.533 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.553 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.572 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.592 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.611 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.632 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.652 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.673 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.693 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.713 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.732 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.752 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.772 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.791 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.810 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.829 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.848 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.868 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.887 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.907 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.927 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.946 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.968 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:44.989 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.010 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.030 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.050 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.069 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.089 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.108 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.128 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.147 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.166 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.185 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.205 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.225 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.247 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.268 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.289 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.306 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.328 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.349 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.369 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.389 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.409 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.428 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.447 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.467 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.487 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.506 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.526 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.545 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.565 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.586 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.607 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.626 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.646 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.665 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.684 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.704 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.723 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.742 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.762 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.782 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.801 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.822 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.842 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.860 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.881 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.900 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.920 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.940 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.961 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.980 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:45.999 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.017 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.030 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.047 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.067 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.087 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.107 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.126 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.146 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.167 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.187 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.210 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.230 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.249 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.269 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.289 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.309 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.329 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.349 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.368 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.387 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.407 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:46.427 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.368 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.389 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.409 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.431 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.452 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.509 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.529 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.549 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.569 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.591 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.611 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.630 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.648 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.667 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.686 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.707 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.727 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.746 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.766 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.785 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.804 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.824 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.843 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.863 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.882 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.901 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.920 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.938 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.960 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.980 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.999 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.019 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.040 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.059 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.080 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.099 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.118 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.138 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.157 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.176 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.196 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.217 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.237 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.257 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.278 INFO debug_info - create_friendly_debug_types: Idx: 797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.299 INFO debug_info - create_friendly_debug_types: Idx: 800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.320 INFO debug_info - create_friendly_debug_types: Idx: 802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.342 INFO debug_info - create_friendly_debug_types: Idx: 805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.364 INFO debug_info - create_friendly_debug_types: Idx: 807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.384 INFO debug_info - create_friendly_debug_types: Idx: 810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.404 INFO debug_info - create_friendly_debug_types: Idx: 812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.424 INFO debug_info - create_friendly_debug_types: Idx: 815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.444 INFO debug_info - create_friendly_debug_types: Idx: 817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.464 INFO debug_info - create_friendly_debug_types: Idx: 820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.484 INFO debug_info - create_friendly_debug_types: Idx: 822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.503 INFO debug_info - create_friendly_debug_types: Idx: 825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.521 INFO debug_info - create_friendly_debug_types: Idx: 827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.540 INFO debug_info - create_friendly_debug_types: Idx: 830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.559 INFO debug_info - create_friendly_debug_types: Idx: 832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.577 INFO debug_info - create_friendly_debug_types: Idx: 835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.596 INFO debug_info - create_friendly_debug_types: Idx: 837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.616 INFO debug_info - create_friendly_debug_types: Idx: 840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.637 INFO debug_info - create_friendly_debug_types: Idx: 842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.658 INFO debug_info - create_friendly_debug_types: Idx: 845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.677 INFO debug_info - create_friendly_debug_types: Idx: 847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.698 INFO debug_info - create_friendly_debug_types: Idx: 850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.718 INFO debug_info - create_friendly_debug_types: Idx: 852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.738 INFO debug_info - create_friendly_debug_types: Idx: 855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.757 INFO debug_info - create_friendly_debug_types: Idx: 857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.776 INFO debug_info - create_friendly_debug_types: Idx: 860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.796 INFO debug_info - create_friendly_debug_types: Idx: 862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.816 INFO debug_info - create_friendly_debug_types: Idx: 865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.836 INFO debug_info - create_friendly_debug_types: Idx: 867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.857 INFO debug_info - create_friendly_debug_types: Idx: 870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.876 INFO debug_info - create_friendly_debug_types: Idx: 872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.895 INFO debug_info - create_friendly_debug_types: Idx: 875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.914 INFO debug_info - create_friendly_debug_types: Idx: 877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.935 INFO debug_info - create_friendly_debug_types: Idx: 880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.955 INFO debug_info - create_friendly_debug_types: Idx: 882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.976 INFO debug_info - create_friendly_debug_types: Idx: 885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:49.995 INFO debug_info - create_friendly_debug_types: Idx: 887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.006 INFO debug_info - create_friendly_debug_types: Idx: 890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.024 INFO debug_info - create_friendly_debug_types: Idx: 892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.043 INFO debug_info - create_friendly_debug_types: Idx: 895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.063 INFO debug_info - create_friendly_debug_types: Idx: 897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.083 INFO debug_info - create_friendly_debug_types: Idx: 900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.103 INFO debug_info - create_friendly_debug_types: Idx: 902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.122 INFO debug_info - create_friendly_debug_types: Idx: 905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.142 INFO debug_info - create_friendly_debug_types: Idx: 907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.161 INFO debug_info - create_friendly_debug_types: Idx: 910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.181 INFO debug_info - create_friendly_debug_types: Idx: 912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.201 INFO debug_info - create_friendly_debug_types: Idx: 915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.220 INFO debug_info - create_friendly_debug_types: Idx: 917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.241 INFO debug_info - create_friendly_debug_types: Idx: 920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.261 INFO debug_info - create_friendly_debug_types: Idx: 922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.282 INFO debug_info - create_friendly_debug_types: Idx: 925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.298 INFO debug_info - create_friendly_debug_types: Idx: 927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.318 INFO debug_info - create_friendly_debug_types: Idx: 930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.338 INFO debug_info - create_friendly_debug_types: Idx: 932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.358 INFO debug_info - create_friendly_debug_types: Idx: 935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.377 INFO debug_info - create_friendly_debug_types: Idx: 937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.397 INFO debug_info - create_friendly_debug_types: Idx: 940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.418 INFO debug_info - create_friendly_debug_types: Idx: 942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.437 INFO debug_info - create_friendly_debug_types: Idx: 945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.458 INFO debug_info - create_friendly_debug_types: Idx: 947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.477 INFO debug_info - create_friendly_debug_types: Idx: 950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.496 INFO debug_info - create_friendly_debug_types: Idx: 952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.516 INFO debug_info - create_friendly_debug_types: Idx: 955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.537 INFO debug_info - create_friendly_debug_types: Idx: 957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.556 INFO debug_info - create_friendly_debug_types: Idx: 960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.577 INFO debug_info - create_friendly_debug_types: Idx: 962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.597 INFO debug_info - create_friendly_debug_types: Idx: 965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.617 INFO debug_info - create_friendly_debug_types: Idx: 967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.637 INFO debug_info - create_friendly_debug_types: Idx: 970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.657 INFO debug_info - create_friendly_debug_types: Idx: 972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.677 INFO debug_info - create_friendly_debug_types: Idx: 975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.696 INFO debug_info - create_friendly_debug_types: Idx: 977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.716 INFO debug_info - create_friendly_debug_types: Idx: 980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.735 INFO debug_info - create_friendly_debug_types: Idx: 982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.754 INFO debug_info - create_friendly_debug_types: Idx: 985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.774 INFO debug_info - create_friendly_debug_types: Idx: 987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.792 INFO debug_info - create_friendly_debug_types: Idx: 990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.812 INFO debug_info - create_friendly_debug_types: Idx: 992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.833 INFO debug_info - create_friendly_debug_types: Idx: 995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.854 INFO debug_info - create_friendly_debug_types: Idx: 997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.873 INFO debug_info - create_friendly_debug_types: Idx: 1000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.893 INFO debug_info - create_friendly_debug_types: Idx: 1002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.911 INFO debug_info - create_friendly_debug_types: Idx: 1005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.930 INFO debug_info - create_friendly_debug_types: Idx: 1007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.950 INFO debug_info - create_friendly_debug_types: Idx: 1010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.970 INFO debug_info - create_friendly_debug_types: Idx: 1012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:50.990 INFO debug_info - create_friendly_debug_types: Idx: 1015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.009 INFO debug_info - create_friendly_debug_types: Idx: 1017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.028 INFO debug_info - create_friendly_debug_types: Idx: 1020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.047 INFO debug_info - create_friendly_debug_types: Idx: 1022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.065 INFO debug_info - create_friendly_debug_types: Idx: 1025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.086 INFO debug_info - create_friendly_debug_types: Idx: 1027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.106 INFO debug_info - create_friendly_debug_types: Idx: 1030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.128 INFO debug_info - create_friendly_debug_types: Idx: 1032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.148 INFO debug_info - create_friendly_debug_types: Idx: 1035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.169 INFO debug_info - create_friendly_debug_types: Idx: 1037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.190 INFO debug_info - create_friendly_debug_types: Idx: 1040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.211 INFO debug_info - create_friendly_debug_types: Idx: 1042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:51.232 INFO debug_info - create_friendly_debug_types: Idx: 1045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.511 INFO debug_info - create_friendly_debug_types: Idx: 1047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.531 INFO debug_info - create_friendly_debug_types: Idx: 1050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.551 INFO debug_info - create_friendly_debug_types: Idx: 1052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.571 INFO debug_info - create_friendly_debug_types: Idx: 1055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.592 INFO debug_info - create_friendly_debug_types: Idx: 1057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.612 INFO debug_info - create_friendly_debug_types: Idx: 1060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.631 INFO debug_info - create_friendly_debug_types: Idx: 1062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.649 INFO debug_info - create_friendly_debug_types: Idx: 1065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:53.668 INFO debug_info - create_friendly_debug_types: Idx: 1067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:23.621 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/turbojpeg.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/cmyk.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jccolor.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdicc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmerge.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/simd/jsimd.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcolor.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cmyk.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdicc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg.c ------- 79
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/turbojpeg-mp.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatasrc-tj.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jstdhuff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdctmgr.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddctmgr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jinclude.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/transupp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst-tj.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cmyk.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdppm.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrbmp.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/wrppm.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapistd.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapistd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdsample.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jutils.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolor.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcsample.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcinit.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclhuff.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmarker.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcomapi.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcparam.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcphuff.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jctrans.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdapimin.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdinput.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmarker.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmaster.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdphuff.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdtrans.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jerror.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemmgr.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jmemnobs.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcarith.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdarith.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcdiffct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jclossls.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcmainct.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcprepct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolor.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcol565.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcolext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jddiffct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlossls.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmainct.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdpostct.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jccoefct.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdcoefct.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmerge.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrg565.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdmrgext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctint.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctfst.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctint.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jidctred.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant1.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jquant2.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jchuff.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdhuff.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdlhuff.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jfdctflt.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/src/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress12.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/transform.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jcicc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cjpeg.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/cjpeg.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/cdjpeg.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/rdswitch.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/src/jdatadst.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.main/fuzz/decompress.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.215 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.215 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.215 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.216 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.216 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.216 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.216 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.217 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.217 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.217 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:36.364 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:37.041 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:37.041 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_transform.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_decompress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_decompress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress_yuv.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress16_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress12_lossless.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress12.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_compress.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo.dev_fuzz_cjpeg.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": cjpeg_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress12_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress16_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_lossless_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_yuv_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JSuKaTClo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JSuKaTClo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JSuKaTClo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JSuKaTClo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JSuKaTClo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2JSuKaTClo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8oGo1eJdut.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8oGo1eJdut.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8oGo1eJdut.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8oGo1eJdut.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8oGo1eJdut.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8oGo1eJdut.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuE0zFR2qR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuE0zFR2qR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DuE0zFR2qR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6Wtp88hAg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6Wtp88hAg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6Wtp88hAg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NeE2p7bAIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NeE2p7bAIj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NeE2p7bAIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWPazErlQP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWPazErlQP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWPazErlQP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWPazErlQP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWPazErlQP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PWPazErlQP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q8lKy8MV0J.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q8lKy8MV0J.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q8lKy8MV0J.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SEk4biifhJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SEk4biifhJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SEk4biifhJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SEk4biifhJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SEk4biifhJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SEk4biifhJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SQF3WsTWvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SQF3WsTWvt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SQF3WsTWvt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SxtderHyij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SxtderHyij.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SxtderHyij.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SxtderHyij.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SxtderHyij.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SxtderHyij.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T185XIqUu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T185XIqUu1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T185XIqUu1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T185XIqUu1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T185XIqUu1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T185XIqUu1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VizKpc3c5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VizKpc3c5c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VizKpc3c5c.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VizKpc3c5c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VizKpc3c5c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VizKpc3c5c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8173e1Dd2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8173e1Dd2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8173e1Dd2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8173e1Dd2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8173e1Dd2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X8173e1Dd2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X83pK1y56Z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X83pK1y56Z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X83pK1y56Z.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X83pK1y56Z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X83pK1y56Z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X83pK1y56Z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XygBHjVwJ1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XygBHjVwJ1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XygBHjVwJ1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBxcZUH6zh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBxcZUH6zh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aBxcZUH6zh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aKRDkOxu6n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aKRDkOxu6n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aKRDkOxu6n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZRFd2xdAw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZRFd2xdAw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZRFd2xdAw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEYozFL26e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEYozFL26e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEYozFL26e.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEYozFL26e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEYozFL26e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEYozFL26e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXC5IsuC6f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXC5IsuC6f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hXC5IsuC6f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-izDoLymWPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-izDoLymWPs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-izDoLymWPs.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-izDoLymWPs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-izDoLymWPs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-izDoLymWPs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liUzLNIBtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liUzLNIBtV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liUzLNIBtV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liUzLNIBtV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liUzLNIBtV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liUzLNIBtV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mHW3aBg6WR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mHW3aBg6WR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mHW3aBg6WR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nEjm0jmuXK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nEjm0jmuXK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nEjm0jmuXK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noiczIKmFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noiczIKmFv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noiczIKmFv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noiczIKmFv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noiczIKmFv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-noiczIKmFv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pOGMi9ehE5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pOGMi9ehE5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pOGMi9ehE5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pxPDTESvDr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pxPDTESvDr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pxPDTESvDr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pxPDTESvDr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pxPDTESvDr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pxPDTESvDr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rSmZcfV04t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rSmZcfV04t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rSmZcfV04t.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rSmZcfV04t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rSmZcfV04t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rSmZcfV04t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vV5ER3SBoA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vV5ER3SBoA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vV5ER3SBoA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w586Tu4iaT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w586Tu4iaT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w586Tu4iaT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w586Tu4iaT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w586Tu4iaT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w586Tu4iaT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg_turbo_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_3_0_x_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_dev.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": transform_fuzzer_dev_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjpeg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-transform.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jconfigint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/jversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjexample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/jconfigint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/jversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdCXX/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdconst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/jsimdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/simdcoverage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jconfigint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/jversion.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/fuzz/transform.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/align.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cderror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cdjpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cjpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/cmyk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/djpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jaricom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jccolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcdiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jchuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcinit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jclossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcomapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcparam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcprepct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jcstest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jctrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapimin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdapistd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdarith.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatadst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdatasrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcoefct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcol565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdcolor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddctmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jddiffct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdhuff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdinput.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdlossls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmainct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmarker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmaster.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmerge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrg565.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdmrgext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdphuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdpostct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdsample.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jdtrans.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jerror.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jfdctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctflt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctfst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jidctred.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jinclude.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jlossls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemmgr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemnobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmemsys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jmorecfg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegapicomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpeglib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jpegtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jquant2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsamplecomp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jsimddct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jstdhuff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/jutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdcolmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdswitch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/rdtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/strtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjdecomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjtran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjunittest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/tjutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/transupp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/turbojpeg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrbmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrgif.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrjpgcom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrppm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrtarga.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5hl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/md5/md5sum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/template.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,289,888,318 bytes received 39,696 bytes 171,990,401.87 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,289,435,384 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/2.0k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/2.0k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/2.0k files][184.2 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/2.0k files][184.2 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [0/2.0k files][184.2 KiB/ 1.2 GiB] 0% Done
/ [1/2.0k files][952.0 KiB/ 1.2 GiB] 0% Done
/ [2/2.0k files][963.0 KiB/ 1.2 GiB] 0% Done
/ [3/2.0k files][974.9 KiB/ 1.2 GiB] 0% Done
/ [4/2.0k files][974.9 KiB/ 1.2 GiB] 0% Done
/ [5/2.0k files][974.9 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [5/2.0k files][974.9 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T185XIqUu1.data [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][974.9 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][974.9 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][974.9 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rSmZcfV04t.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
/ [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWPazErlQP.data [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
/ [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
/ [6/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/2.0k files][ 1.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/2.0k files][ 1.1 MiB/ 1.2 GiB] 0% Done
/ [7/2.0k files][ 1.1 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 1.4 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 8.4 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 8.9 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 9.2 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 9.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 10.4 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 11.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: / [7/2.0k files][ 11.7 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6Wtp88hAg.data [Content-Type=application/octet-stream]...
Step #8: / [7/2.0k files][ 11.7 MiB/ 1.2 GiB] 0% Done
-
- [8/2.0k files][ 11.7 MiB/ 1.2 GiB] 0% Done
- [9/2.0k files][ 12.0 MiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [9/2.0k files][ 12.5 MiB/ 1.2 GiB] 1% Done
- [10/2.0k files][ 14.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done
- [11/2.0k files][ 15.6 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/2.0k files][ 16.1 MiB/ 1.2 GiB] 1% Done
- [12/2.0k files][ 16.4 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/2.0k files][ 16.4 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: - [12/2.0k files][ 16.4 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [12/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: - [12/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: - [12/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZRFd2xdAw.data [Content-Type=application/octet-stream]...
Step #8: - [12/2.0k files][ 16.9 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [12/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
- [13/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
- [14/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
- [15/2.0k files][ 17.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/2.0k files][ 17.3 MiB/ 1.2 GiB] 1% Done
- [16/2.0k files][ 17.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 18.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8173e1Dd2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 18.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxtderHyij.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 18.3 MiB/ 1.2 GiB] 1% Done
- [16/2.0k files][ 18.3 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 18.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [16/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VizKpc3c5c.data [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [16/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.1 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [16/2.0k files][ 19.2 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.2 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 19.7 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 20.2 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 20.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/2.0k files][ 21.0 MiB/ 1.2 GiB] 1% Done
- [17/2.0k files][ 21.0 MiB/ 1.2 GiB] 1% Done
- [18/2.0k files][ 21.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/2.0k files][ 21.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/2.0k files][ 21.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/2.0k files][ 22.5 MiB/ 1.2 GiB] 1% Done
- [19/2.0k files][ 22.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pxPDTESvDr.data [Content-Type=application/octet-stream]...
Step #8: - [19/2.0k files][ 22.8 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/2.0k files][ 23.0 MiB/ 1.2 GiB] 1% Done
- [20/2.0k files][ 23.0 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/2.0k files][ 23.3 MiB/ 1.2 GiB] 1% Done
- [21/2.0k files][ 23.3 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/2.0k files][ 24.9 MiB/ 1.2 GiB] 2% Done
- [22/2.0k files][ 25.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/2.0k files][ 25.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/2.0k files][ 25.6 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w586Tu4iaT.data [Content-Type=application/octet-stream]...
Step #8: - [22/2.0k files][ 25.9 MiB/ 1.2 GiB] 2% Done
- [22/2.0k files][ 25.9 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/2.0k files][ 26.2 MiB/ 1.2 GiB] 2% Done
- [22/2.0k files][ 26.2 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/2.0k files][ 27.2 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/2.0k files][ 27.7 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [23/2.0k files][ 28.0 MiB/ 1.2 GiB] 2% Done
- [23/2.0k files][ 28.0 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 28.5 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/2.0k files][ 29.2 MiB/ 1.2 GiB] 2% Done
- [23/2.0k files][ 29.5 MiB/ 1.2 GiB] 2% Done
- [23/2.0k files][ 30.0 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 30.3 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 30.3 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SQF3WsTWvt.data [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 30.6 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 31.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 33.2 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 34.4 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 35.4 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 35.4 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 36.0 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JSuKaTClo.data [Content-Type=application/octet-stream]...
Step #8: - [24/2.0k files][ 36.5 MiB/ 1.2 GiB] 2% Done
- [24/2.0k files][ 36.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noiczIKmFv.data [Content-Type=application/octet-stream]...
Step #8: - [25/2.0k files][ 37.4 MiB/ 1.2 GiB] 3% Done
- [25/2.0k files][ 37.4 MiB/ 1.2 GiB] 3% Done
- [25/2.0k files][ 38.1 MiB/ 1.2 GiB] 3% Done
- [25/2.0k files][ 38.1 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuE0zFR2qR.data [Content-Type=application/octet-stream]...
Step #8: - [25/2.0k files][ 40.7 MiB/ 1.2 GiB] 3% Done
- [25/2.0k files][ 41.2 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/2.0k files][ 43.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/2.0k files][ 43.5 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 44.8 MiB/ 1.2 GiB] 3% Done
- [26/2.0k files][ 44.8 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pxPDTESvDr.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 45.1 MiB/ 1.2 GiB] 3% Done
- [26/2.0k files][ 45.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 45.3 MiB/ 1.2 GiB] 3% Done
- [26/2.0k files][ 45.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mHW3aBg6WR.data [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 45.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 46.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oGo1eJdut.data [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 46.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [26/2.0k files][ 46.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liUzLNIBtV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 47.0 MiB/ 1.2 GiB] 3% Done
- [26/2.0k files][ 47.0 MiB/ 1.2 GiB] 3% Done
- [26/2.0k files][ 47.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/2.0k files][ 47.8 MiB/ 1.2 GiB] 3% Done
- [26/2.0k files][ 47.8 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [26/2.0k files][ 47.8 MiB/ 1.2 GiB] 3% Done
- [27/2.0k files][ 48.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWPazErlQP.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/2.0k files][ 48.3 MiB/ 1.2 GiB] 3% Done
- [27/2.0k files][ 48.3 MiB/ 1.2 GiB] 3% Done
- [27/2.0k files][ 48.3 MiB/ 1.2 GiB] 3% Done
- [27/2.0k files][ 48.3 MiB/ 1.2 GiB] 3% Done
- [28/2.0k files][ 49.0 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [28/2.0k files][ 50.1 MiB/ 1.2 GiB] 4% Done
- [28/2.0k files][ 50.3 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: - [28/2.0k files][ 51.9 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VizKpc3c5c.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/2.0k files][ 52.7 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/2.0k files][ 52.9 MiB/ 1.2 GiB] 4% Done
- [30/2.0k files][ 54.5 MiB/ 1.2 GiB] 4% Done
- [30/2.0k files][ 54.5 MiB/ 1.2 GiB] 4% Done
- [31/2.0k files][ 54.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oGo1eJdut.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JSuKaTClo.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/2.0k files][ 57.3 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/2.0k files][ 58.6 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/2.0k files][ 59.6 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aKRDkOxu6n.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/2.0k files][ 62.7 MiB/ 1.2 GiB] 5% Done
- [31/2.0k files][ 63.0 MiB/ 1.2 GiB] 5% Done
- [31/2.0k files][ 63.8 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [31/2.0k files][ 65.0 MiB/ 1.2 GiB] 5% Done
- [32/2.0k files][ 65.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [33/2.0k files][ 66.1 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/2.0k files][ 66.1 MiB/ 1.2 GiB] 5% Done
- [35/2.0k files][ 66.8 MiB/ 1.2 GiB] 5% Done
- [35/2.0k files][ 66.8 MiB/ 1.2 GiB] 5% Done
- [35/2.0k files][ 67.6 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 68.1 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 68.1 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 68.9 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 69.4 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 70.4 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 71.2 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 72.0 MiB/ 1.2 GiB] 5% Done
- [36/2.0k files][ 75.6 MiB/ 1.2 GiB] 6% Done
- [36/2.0k files][ 76.4 MiB/ 1.2 GiB] 6% Done
- [36/2.0k files][ 76.6 MiB/ 1.2 GiB] 6% Done
- [36/2.0k files][ 77.4 MiB/ 1.2 GiB] 6% Done
- [36/2.0k files][ 79.5 MiB/ 1.2 GiB] 6% Done
- [37/2.0k files][ 81.3 MiB/ 1.2 GiB] 6% Done
- [37/2.0k files][ 81.5 MiB/ 1.2 GiB] 6% Done
- [38/2.0k files][ 82.8 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noiczIKmFv.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][ 99.1 MiB/ 1.2 GiB] 8% Done
- [38/2.0k files][ 99.4 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [38/2.0k files][ 99.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [38/2.0k files][101.4 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [38/2.0k files][102.2 MiB/ 1.2 GiB] 8% Done
- [38/2.0k files][102.2 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [38/2.0k files][102.7 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [38/2.0k files][103.2 MiB/ 1.2 GiB] 8% Done
- [39/2.0k files][103.6 MiB/ 1.2 GiB] 8% Done
- [40/2.0k files][103.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [40/2.0k files][103.6 MiB/ 1.2 GiB] 8% Done
- [41/2.0k files][103.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [41/2.0k files][103.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/2.0k files][103.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/2.0k files][103.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XygBHjVwJ1.data [Content-Type=application/octet-stream]...
Step #8: - [41/2.0k files][104.1 MiB/ 1.2 GiB] 8% Done
- [41/2.0k files][104.1 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: \
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: \ [41/2.0k files][104.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: \ [41/2.0k files][104.7 MiB/ 1.2 GiB] 8% Done
\ [42/2.0k files][104.7 MiB/ 1.2 GiB] 8% Done
\ [42/2.0k files][105.0 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [42/2.0k files][105.2 MiB/ 1.2 GiB] 8% Done
\ [42/2.0k files][105.2 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rSmZcfV04t.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w586Tu4iaT.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEYozFL26e.data [Content-Type=application/octet-stream]...
Step #8: \ [43/2.0k files][105.2 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: \ [44/2.0k files][105.2 MiB/ 1.2 GiB] 8% Done
\ [45/2.0k files][105.5 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-izDoLymWPs.data [Content-Type=application/octet-stream]...
Step #8: \ [45/2.0k files][105.7 MiB/ 1.2 GiB] 8% Done
\ [46/2.0k files][105.7 MiB/ 1.2 GiB] 8% Done
\ [46/2.0k files][106.2 MiB/ 1.2 GiB] 8% Done
\ [46/2.0k files][106.5 MiB/ 1.2 GiB] 8% Done
\ [46/2.0k files][107.0 MiB/ 1.2 GiB] 8% Done
\ [46/2.0k files][107.5 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [47/2.0k files][108.6 MiB/ 1.2 GiB] 8% Done
\ [47/2.0k files][109.0 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [47/2.0k files][110.6 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [47/2.0k files][111.9 MiB/ 1.2 GiB] 9% Done
\ [47/2.0k files][112.6 MiB/ 1.2 GiB] 9% Done
\ [47/2.0k files][112.8 MiB/ 1.2 GiB] 9% Done
\ [48/2.0k files][115.2 MiB/ 1.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: \ [48/2.0k files][115.4 MiB/ 1.2 GiB] 9% Done
\ [49/2.0k files][115.7 MiB/ 1.2 GiB] 9% Done
\ [50/2.0k files][116.0 MiB/ 1.2 GiB] 9% Done
\ [51/2.0k files][116.0 MiB/ 1.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [51/2.0k files][117.5 MiB/ 1.2 GiB] 9% Done
\ [51/2.0k files][117.5 MiB/ 1.2 GiB] 9% Done
\ [52/2.0k files][118.8 MiB/ 1.2 GiB] 9% Done
\ [53/2.0k files][118.8 MiB/ 1.2 GiB] 9% Done
\ [54/2.0k files][119.3 MiB/ 1.2 GiB] 9% Done
\ [55/2.0k files][119.3 MiB/ 1.2 GiB] 9% Done
\ [56/2.0k files][119.8 MiB/ 1.2 GiB] 9% Done
\ [57/2.0k files][120.9 MiB/ 1.2 GiB] 9% Done
\ [58/2.0k files][123.8 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [59/2.0k files][126.1 MiB/ 1.2 GiB] 10% Done
\ [60/2.0k files][126.1 MiB/ 1.2 GiB] 10% Done
\ [61/2.0k files][127.4 MiB/ 1.2 GiB] 10% Done
\ [61/2.0k files][128.9 MiB/ 1.2 GiB] 10% Done
\ [62/2.0k files][129.2 MiB/ 1.2 GiB] 10% Done
\ [63/2.0k files][129.2 MiB/ 1.2 GiB] 10% Done
\ [64/2.0k files][129.7 MiB/ 1.2 GiB] 10% Done
\ [65/2.0k files][129.7 MiB/ 1.2 GiB] 10% Done
\ [66/2.0k files][130.2 MiB/ 1.2 GiB] 10% Done
\ [67/2.0k files][130.2 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [68/2.0k files][131.2 MiB/ 1.2 GiB] 10% Done
\ [69/2.0k files][131.7 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aKRDkOxu6n.data [Content-Type=application/octet-stream]...
Step #8: \ [70/2.0k files][132.3 MiB/ 1.2 GiB] 10% Done
\ [71/2.0k files][132.5 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [72/2.0k files][134.3 MiB/ 1.2 GiB] 10% Done
\ [73/2.0k files][134.3 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [74/2.0k files][136.1 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [75/2.0k files][136.9 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [76/2.0k files][137.2 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [77/2.0k files][137.7 MiB/ 1.2 GiB] 11% Done
\ [78/2.0k files][137.7 MiB/ 1.2 GiB] 11% Done
\ [78/2.0k files][139.5 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [79/2.0k files][140.8 MiB/ 1.2 GiB] 11% Done
\ [79/2.0k files][142.6 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: \ [80/2.0k files][144.1 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X83pK1y56Z.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [80/2.0k files][146.8 MiB/ 1.2 GiB] 11% Done
\ [81/2.0k files][148.2 MiB/ 1.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXC5IsuC6f.data [Content-Type=application/octet-stream]...
Step #8: \ [82/2.0k files][149.1 MiB/ 1.2 GiB] 12% Done
\ [82/2.0k files][150.4 MiB/ 1.2 GiB] 12% Done
\ [83/2.0k files][152.2 MiB/ 1.2 GiB] 12% Done
\ [84/2.0k files][152.7 MiB/ 1.2 GiB] 12% Done
\ [85/2.0k files][153.5 MiB/ 1.2 GiB] 12% Done
\ [85/2.0k files][153.5 MiB/ 1.2 GiB] 12% Done
\ [86/2.0k files][154.3 MiB/ 1.2 GiB] 12% Done
\ [86/2.0k files][156.4 MiB/ 1.2 GiB] 12% Done
\ [86/2.0k files][156.9 MiB/ 1.2 GiB] 12% Done
\ [87/2.0k files][157.7 MiB/ 1.2 GiB] 12% Done
\ [88/2.0k files][157.7 MiB/ 1.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SEk4biifhJ.data [Content-Type=application/octet-stream]...
Step #8: \ [88/2.0k files][158.8 MiB/ 1.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEYozFL26e.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [89/2.0k files][160.6 MiB/ 1.2 GiB] 13% Done
\ [89/2.0k files][162.2 MiB/ 1.2 GiB] 13% Done
\ [89/2.0k files][163.0 MiB/ 1.2 GiB] 13% Done
\ [90/2.0k files][164.0 MiB/ 1.2 GiB] 13% Done
\ [90/2.0k files][164.3 MiB/ 1.2 GiB] 13% Done
\ [90/2.0k files][165.1 MiB/ 1.2 GiB] 13% Done
\ [91/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
\ [91/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
\ [92/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [93/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
\ [94/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
\ [95/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
\ [96/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
\ [97/2.0k files][166.1 MiB/ 1.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: \ [98/2.0k files][166.4 MiB/ 1.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [99/2.0k files][169.6 MiB/ 1.2 GiB] 13% Done
\ [100/2.0k files][169.6 MiB/ 1.2 GiB] 13% Done
\ [100/2.0k files][170.1 MiB/ 1.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: \ [101/2.0k files][170.1 MiB/ 1.2 GiB] 13% Done
\ [101/2.0k files][170.4 MiB/ 1.2 GiB] 13% Done
\ [102/2.0k files][171.9 MiB/ 1.2 GiB] 13% Done
\ [103/2.0k files][172.4 MiB/ 1.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: \ [104/2.0k files][172.7 MiB/ 1.2 GiB] 14% Done
\ [105/2.0k files][174.0 MiB/ 1.2 GiB] 14% Done
\ [106/2.0k files][174.5 MiB/ 1.2 GiB] 14% Done
\ [107/2.0k files][178.1 MiB/ 1.2 GiB] 14% Done
\ [108/2.0k files][178.7 MiB/ 1.2 GiB] 14% Done
\ [108/2.0k files][182.2 MiB/ 1.2 GiB] 14% Done
\ [109/2.0k files][183.8 MiB/ 1.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [109/2.0k files][184.5 MiB/ 1.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liUzLNIBtV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [110/2.0k files][185.9 MiB/ 1.2 GiB] 15% Done
\ [110/2.0k files][186.7 MiB/ 1.2 GiB] 15% Done
\ [111/2.0k files][189.3 MiB/ 1.2 GiB] 15% Done
\ [112/2.0k files][190.8 MiB/ 1.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [113/2.0k files][191.1 MiB/ 1.2 GiB] 15% Done
\ [114/2.0k files][191.1 MiB/ 1.2 GiB] 15% Done
\ [114/2.0k files][191.1 MiB/ 1.2 GiB] 15% Done
\ [115/2.0k files][191.1 MiB/ 1.2 GiB] 15% Done
\ [116/2.0k files][191.1 MiB/ 1.2 GiB] 15% Done
\ [117/2.0k files][191.6 MiB/ 1.2 GiB] 15% Done
\ [118/2.0k files][192.1 MiB/ 1.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: \ [118/2.0k files][195.0 MiB/ 1.2 GiB] 15% Done
\ [119/2.0k files][195.5 MiB/ 1.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXC5IsuC6f.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [119/2.0k files][201.9 MiB/ 1.2 GiB] 16% Done
\ [120/2.0k files][202.7 MiB/ 1.2 GiB] 16% Done
\ [121/2.0k files][203.8 MiB/ 1.2 GiB] 16% Done
\ [121/2.0k files][203.8 MiB/ 1.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [122/2.0k files][204.6 MiB/ 1.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [122/2.0k files][214.2 MiB/ 1.2 GiB] 17% Done
\ [123/2.0k files][214.2 MiB/ 1.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X83pK1y56Z.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [124/2.0k files][221.8 MiB/ 1.2 GiB] 18% Done
\ [124/2.0k files][223.9 MiB/ 1.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: |
| [124/2.0k files][227.0 MiB/ 1.2 GiB] 18% Done
| [124/2.0k files][229.7 MiB/ 1.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: | [125/2.0k files][233.9 MiB/ 1.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: | [126/2.0k files][238.2 MiB/ 1.2 GiB] 19% Done
| [126/2.0k files][238.4 MiB/ 1.2 GiB] 19% Done
| [127/2.0k files][238.4 MiB/ 1.2 GiB] 19% Done
| [128/2.0k files][241.3 MiB/ 1.2 GiB] 19% Done
| [129/2.0k files][242.9 MiB/ 1.2 GiB] 19% Done
| [129/2.0k files][242.9 MiB/ 1.2 GiB] 19% Done
| [129/2.0k files][243.9 MiB/ 1.2 GiB] 19% Done
| [130/2.0k files][244.2 MiB/ 1.2 GiB] 19% Done
| [130/2.0k files][244.4 MiB/ 1.2 GiB] 19% Done
| [131/2.0k files][244.7 MiB/ 1.2 GiB] 19% Done
| [132/2.0k files][245.7 MiB/ 1.2 GiB] 19% Done
| [132/2.0k files][246.5 MiB/ 1.2 GiB] 20% Done
| [133/2.0k files][246.8 MiB/ 1.2 GiB] 20% Done
| [134/2.0k files][246.8 MiB/ 1.2 GiB] 20% Done
| [135/2.0k files][248.0 MiB/ 1.2 GiB] 20% Done
| [136/2.0k files][248.0 MiB/ 1.2 GiB] 20% Done
| [136/2.0k files][249.4 MiB/ 1.2 GiB] 20% Done
| [136/2.0k files][252.0 MiB/ 1.2 GiB] 20% Done
| [137/2.0k files][252.0 MiB/ 1.2 GiB] 20% Done
| [138/2.0k files][252.0 MiB/ 1.2 GiB] 20% Done
| [138/2.0k files][253.6 MiB/ 1.2 GiB] 20% Done
| [139/2.0k files][255.7 MiB/ 1.2 GiB] 20% Done
| [140/2.0k files][255.7 MiB/ 1.2 GiB] 20% Done
| [140/2.0k files][258.3 MiB/ 1.2 GiB] 21% Done
| [141/2.0k files][258.3 MiB/ 1.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [142/2.0k files][258.9 MiB/ 1.2 GiB] 21% Done
| [143/2.0k files][259.1 MiB/ 1.2 GiB] 21% Done
| [144/2.0k files][259.4 MiB/ 1.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: | [144/2.0k files][260.2 MiB/ 1.2 GiB] 21% Done
| [145/2.0k files][261.7 MiB/ 1.2 GiB] 21% Done
| [146/2.0k files][262.2 MiB/ 1.2 GiB] 21% Done
| [146/2.0k files][263.5 MiB/ 1.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8173e1Dd2.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X83pK1y56Z.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [147/2.0k files][264.0 MiB/ 1.2 GiB] 21% Done
| [148/2.0k files][267.4 MiB/ 1.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: | [149/2.0k files][272.4 MiB/ 1.2 GiB] 22% Done
| [150/2.0k files][274.3 MiB/ 1.2 GiB] 22% Done
| [151/2.0k files][276.4 MiB/ 1.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SEk4biifhJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [152/2.0k files][278.5 MiB/ 1.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [153/2.0k files][279.8 MiB/ 1.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [154/2.0k files][286.4 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEYozFL26e.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [155/2.0k files][288.2 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [155/2.0k files][289.0 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SEk4biifhJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [155/2.0k files][291.6 MiB/ 1.2 GiB] 23% Done
| [156/2.0k files][291.6 MiB/ 1.2 GiB] 23% Done
| [157/2.0k files][291.6 MiB/ 1.2 GiB] 23% Done
| [158/2.0k files][292.7 MiB/ 1.2 GiB] 23% Done
| [159/2.0k files][294.7 MiB/ 1.2 GiB] 23% Done
| [159/2.0k files][297.7 MiB/ 1.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [159/2.0k files][299.5 MiB/ 1.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [160/2.0k files][303.8 MiB/ 1.2 GiB] 24% Done
| [161/2.0k files][304.9 MiB/ 1.2 GiB] 24% Done
| [162/2.0k files][308.0 MiB/ 1.2 GiB] 25% Done
| [163/2.0k files][308.3 MiB/ 1.2 GiB] 25% Done
| [163/2.0k files][308.5 MiB/ 1.2 GiB] 25% Done
| [164/2.0k files][308.5 MiB/ 1.2 GiB] 25% Done
| [165/2.0k files][308.5 MiB/ 1.2 GiB] 25% Done
| [165/2.0k files][311.7 MiB/ 1.2 GiB] 25% Done
| [166/2.0k files][313.3 MiB/ 1.2 GiB] 25% Done
| [167/2.0k files][313.5 MiB/ 1.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [168/2.0k files][314.0 MiB/ 1.2 GiB] 25% Done
| [169/2.0k files][314.0 MiB/ 1.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: | [169/2.0k files][317.8 MiB/ 1.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [170/2.0k files][318.7 MiB/ 1.2 GiB] 25% Done
| [171/2.0k files][319.5 MiB/ 1.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: | [171/2.0k files][319.8 MiB/ 1.2 GiB] 26% Done
| [172/2.0k files][321.4 MiB/ 1.2 GiB] 26% Done
| [173/2.0k files][321.9 MiB/ 1.2 GiB] 26% Done
| [174/2.0k files][323.5 MiB/ 1.2 GiB] 26% Done
| [175/2.0k files][323.8 MiB/ 1.2 GiB] 26% Done
| [175/2.0k files][324.0 MiB/ 1.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: | [176/2.0k files][324.3 MiB/ 1.2 GiB] 26% Done
| [176/2.0k files][325.2 MiB/ 1.2 GiB] 26% Done
| [177/2.0k files][325.2 MiB/ 1.2 GiB] 26% Done
| [177/2.0k files][326.2 MiB/ 1.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: ==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: | [177/2.0k files][327.5 MiB/ 1.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [177/2.0k files][328.6 MiB/ 1.2 GiB] 26% Done
| [177/2.0k files][329.1 MiB/ 1.2 GiB] 26% Done
| [178/2.0k files][330.2 MiB/ 1.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pOGMi9ehE5.data [Content-Type=application/octet-stream]...
Step #8: | [179/2.0k files][332.1 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: | [180/2.0k files][332.1 MiB/ 1.2 GiB] 27% Done
| [180/2.0k files][332.3 MiB/ 1.2 GiB] 27% Done
| [181/2.0k files][332.3 MiB/ 1.2 GiB] 27% Done
| [182/2.0k files][332.3 MiB/ 1.2 GiB] 27% Done
| [183/2.0k files][332.3 MiB/ 1.2 GiB] 27% Done
| [184/2.0k files][332.6 MiB/ 1.2 GiB] 27% Done
| [185/2.0k files][332.9 MiB/ 1.2 GiB] 27% Done
| [185/2.0k files][333.6 MiB/ 1.2 GiB] 27% Done
| [186/2.0k files][335.4 MiB/ 1.2 GiB] 27% Done
| [187/2.0k files][336.0 MiB/ 1.2 GiB] 27% Done
| [188/2.0k files][336.8 MiB/ 1.2 GiB] 27% Done
| [189/2.0k files][337.3 MiB/ 1.2 GiB] 27% Done
| [190/2.0k files][337.3 MiB/ 1.2 GiB] 27% Done
| [191/2.0k files][337.5 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [192/2.0k files][337.8 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBxcZUH6zh.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [192/2.0k files][339.4 MiB/ 1.2 GiB] 27% Done
| [193/2.0k files][339.7 MiB/ 1.2 GiB] 27% Done
| [193/2.0k files][339.9 MiB/ 1.2 GiB] 27% Done
| [194/2.0k files][340.2 MiB/ 1.2 GiB] 27% Done
| [195/2.0k files][341.2 MiB/ 1.2 GiB] 27% Done
| [195/2.0k files][341.5 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: | [195/2.0k files][343.3 MiB/ 1.2 GiB] 27% Done
| [196/2.0k files][343.3 MiB/ 1.2 GiB] 27% Done
| [197/2.0k files][344.8 MiB/ 1.2 GiB] 28% Done
| [198/2.0k files][344.8 MiB/ 1.2 GiB] 28% Done
| [199/2.0k files][345.7 MiB/ 1.2 GiB] 28% Done
| [199/2.0k files][346.2 MiB/ 1.2 GiB] 28% Done
| [200/2.0k files][346.4 MiB/ 1.2 GiB] 28% Done
| [201/2.0k files][346.7 MiB/ 1.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8oGo1eJdut.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: | [201/2.0k files][350.7 MiB/ 1.2 GiB] 28% Done
| [202/2.0k files][351.2 MiB/ 1.2 GiB] 28% Done
| [203/2.0k files][351.2 MiB/ 1.2 GiB] 28% Done
| [204/2.0k files][351.2 MiB/ 1.2 GiB] 28% Done
| [205/2.0k files][353.7 MiB/ 1.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [206/2.0k files][353.7 MiB/ 1.2 GiB] 28% Done
| [207/2.0k files][356.0 MiB/ 1.2 GiB] 28% Done
| [207/2.0k files][357.3 MiB/ 1.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress16_lossless_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: | [208/2.0k files][359.7 MiB/ 1.2 GiB] 29% Done
| [209/2.0k files][360.2 MiB/ 1.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: /
/ [209/2.0k files][361.4 MiB/ 1.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [209/2.0k files][362.2 MiB/ 1.2 GiB] 29% Done
/ [209/2.0k files][362.4 MiB/ 1.2 GiB] 29% Done
/ [210/2.0k files][362.4 MiB/ 1.2 GiB] 29% Done
/ [210/2.0k files][363.0 MiB/ 1.2 GiB] 29% Done
/ [210/2.0k files][363.0 MiB/ 1.2 GiB] 29% Done
/ [211/2.0k files][363.3 MiB/ 1.2 GiB] 29% Done
/ [212/2.0k files][363.3 MiB/ 1.2 GiB] 29% Done
/ [213/2.0k files][365.2 MiB/ 1.2 GiB] 29% Done
/ [214/2.0k files][365.4 MiB/ 1.2 GiB] 29% Done
/ [215/2.0k files][365.4 MiB/ 1.2 GiB] 29% Done
/ [216/2.0k files][365.4 MiB/ 1.2 GiB] 29% Done
/ [217/2.0k files][366.9 MiB/ 1.2 GiB] 29% Done
/ [218/2.0k files][367.4 MiB/ 1.2 GiB] 29% Done
/ [219/2.0k files][369.2 MiB/ 1.2 GiB] 30% Done
/ [219/2.0k files][369.2 MiB/ 1.2 GiB] 30% Done
/ [220/2.0k files][371.4 MiB/ 1.2 GiB] 30% Done
/ [221/2.0k files][372.2 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: / [222/2.0k files][376.2 MiB/ 1.2 GiB] 30% Done
/ [222/2.0k files][376.7 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [222/2.0k files][377.2 MiB/ 1.2 GiB] 30% Done
/ [222/2.0k files][377.2 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: / [223/2.0k files][378.5 MiB/ 1.2 GiB] 30% Done
/ [224/2.0k files][380.1 MiB/ 1.2 GiB] 30% Done
/ [224/2.0k files][380.3 MiB/ 1.2 GiB] 30% Done
/ [225/2.0k files][380.6 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_lossless_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: / [226/2.0k files][382.2 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [226/2.0k files][382.9 MiB/ 1.2 GiB] 31% Done
/ [227/2.0k files][382.9 MiB/ 1.2 GiB] 31% Done
/ [228/2.0k files][383.2 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pOGMi9ehE5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [228/2.0k files][384.6 MiB/ 1.2 GiB] 31% Done
/ [228/2.0k files][385.6 MiB/ 1.2 GiB] 31% Done
/ [229/2.0k files][385.6 MiB/ 1.2 GiB] 31% Done
/ [230/2.0k files][385.6 MiB/ 1.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vV5ER3SBoA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: / [231/2.0k files][386.4 MiB/ 1.2 GiB] 31% Done
/ [232/2.0k files][386.4 MiB/ 1.2 GiB] 31% Done
/ [233/2.0k files][387.7 MiB/ 1.2 GiB] 31% Done
/ [234/2.0k files][388.7 MiB/ 1.2 GiB] 31% Done
/ [235/2.0k files][395.0 MiB/ 1.2 GiB] 32% Done
/ [236/2.0k files][396.6 MiB/ 1.2 GiB] 32% Done
/ [237/2.0k files][396.6 MiB/ 1.2 GiB] 32% Done
/ [238/2.0k files][398.6 MiB/ 1.2 GiB] 32% Done
/ [239/2.0k files][402.0 MiB/ 1.2 GiB] 32% Done
/ [240/2.0k files][402.8 MiB/ 1.2 GiB] 32% Done
/ [241/2.0k files][403.3 MiB/ 1.2 GiB] 32% Done
/ [241/2.0k files][405.4 MiB/ 1.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mHW3aBg6WR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [242/2.0k files][406.5 MiB/ 1.2 GiB] 33% Done
/ [242/2.0k files][408.1 MiB/ 1.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XygBHjVwJ1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [242/2.0k files][409.2 MiB/ 1.2 GiB] 33% Done
/ [243/2.0k files][410.4 MiB/ 1.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NeE2p7bAIj.data [Content-Type=application/octet-stream]...
Step #8: / [244/2.0k files][413.8 MiB/ 1.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [244/2.0k files][418.8 MiB/ 1.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [244/2.0k files][420.6 MiB/ 1.2 GiB] 34% Done
/ [245/2.0k files][421.4 MiB/ 1.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: / [245/2.0k files][429.6 MiB/ 1.2 GiB] 34% Done
/ [246/2.0k files][430.7 MiB/ 1.2 GiB] 35% Done
/ [247/2.0k files][431.0 MiB/ 1.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [248/2.0k files][431.5 MiB/ 1.2 GiB] 35% Done
/ [249/2.0k files][432.0 MiB/ 1.2 GiB] 35% Done
/ [249/2.0k files][432.9 MiB/ 1.2 GiB] 35% Done
/ [249/2.0k files][433.1 MiB/ 1.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [250/2.0k files][435.6 MiB/ 1.2 GiB] 35% Done
/ [251/2.0k files][435.8 MiB/ 1.2 GiB] 35% Done
/ [252/2.0k files][436.1 MiB/ 1.2 GiB] 35% Done
/ [253/2.0k files][436.3 MiB/ 1.2 GiB] 35% Done
/ [253/2.0k files][438.2 MiB/ 1.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjm0jmuXK.data [Content-Type=application/octet-stream]...
Step #8: / [253/2.0k files][438.8 MiB/ 1.2 GiB] 35% Done
/ [253/2.0k files][439.5 MiB/ 1.2 GiB] 35% Done
/ [254/2.0k files][440.1 MiB/ 1.2 GiB] 35% Done
/ [254/2.0k files][440.3 MiB/ 1.2 GiB] 35% Done
/ [255/2.0k files][440.6 MiB/ 1.2 GiB] 35% Done
/ [255/2.0k files][441.1 MiB/ 1.2 GiB] 35% Done
/ [256/2.0k files][442.4 MiB/ 1.2 GiB] 35% Done
/ [257/2.0k files][445.3 MiB/ 1.2 GiB] 36% Done
/ [257/2.0k files][445.3 MiB/ 1.2 GiB] 36% Done
/ [258/2.0k files][450.5 MiB/ 1.2 GiB] 36% Done
/ [259/2.0k files][451.0 MiB/ 1.2 GiB] 36% Done
/ [259/2.0k files][451.0 MiB/ 1.2 GiB] 36% Done
/ [260/2.0k files][454.7 MiB/ 1.2 GiB] 36% Done
/ [260/2.0k files][455.8 MiB/ 1.2 GiB] 37% Done
/ [261/2.0k files][456.8 MiB/ 1.2 GiB] 37% Done
/ [262/2.0k files][459.5 MiB/ 1.2 GiB] 37% Done
/ [263/2.0k files][459.5 MiB/ 1.2 GiB] 37% Done
/ [264/2.0k files][459.5 MiB/ 1.2 GiB] 37% Done
/ [265/2.0k files][460.3 MiB/ 1.2 GiB] 37% Done
/ [266/2.0k files][460.8 MiB/ 1.2 GiB] 37% Done
/ [266/2.0k files][460.8 MiB/ 1.2 GiB] 37% Done
/ [267/2.0k files][461.6 MiB/ 1.2 GiB] 37% Done
/ [268/2.0k files][462.1 MiB/ 1.2 GiB] 37% Done
/ [269/2.0k files][464.7 MiB/ 1.2 GiB] 37% Done
/ [269/2.0k files][464.7 MiB/ 1.2 GiB] 37% Done
/ [270/2.0k files][468.3 MiB/ 1.2 GiB] 38% Done
/ [271/2.0k files][468.3 MiB/ 1.2 GiB] 38% Done
/ [272/2.0k files][471.7 MiB/ 1.2 GiB] 38% Done
/ [273/2.0k files][471.7 MiB/ 1.2 GiB] 38% Done
/ [274/2.0k files][472.8 MiB/ 1.2 GiB] 38% Done
/ [275/2.0k files][475.1 MiB/ 1.2 GiB] 38% Done
/ [276/2.0k files][476.6 MiB/ 1.2 GiB] 38% Done
/ [277/2.0k files][478.2 MiB/ 1.2 GiB] 38% Done
/ [278/2.0k files][479.2 MiB/ 1.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x.covreport [Content-Type=application/octet-stream]...
Step #8: / [279/2.0k files][479.7 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T185XIqUu1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [280/2.0k files][482.8 MiB/ 1.2 GiB] 39% Done
/ [281/2.0k files][483.3 MiB/ 1.2 GiB] 39% Done
/ [282/2.0k files][483.3 MiB/ 1.2 GiB] 39% Done
/ [283/2.0k files][484.1 MiB/ 1.2 GiB] 39% Done
-
- [284/2.0k files][486.7 MiB/ 1.2 GiB] 39% Done
- [285/2.0k files][487.4 MiB/ 1.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxtderHyij.data [Content-Type=application/octet-stream]...
Step #8: - [285/2.0k files][490.5 MiB/ 1.2 GiB] 39% Done
- [286/2.0k files][490.8 MiB/ 1.2 GiB] 39% Done
- [286/2.0k files][491.1 MiB/ 1.2 GiB] 39% Done
- [286/2.0k files][491.6 MiB/ 1.2 GiB] 39% Done
- [286/2.0k files][495.2 MiB/ 1.2 GiB] 40% Done
- [287/2.0k files][495.7 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transform_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][496.7 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [287/2.0k files][497.3 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liUzLNIBtV.data [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][500.0 MiB/ 1.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [287/2.0k files][506.2 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBxcZUH6zh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][506.8 MiB/ 1.2 GiB] 41% Done
- [287/2.0k files][506.8 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vV5ER3SBoA.data [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][507.3 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [287/2.0k files][507.5 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][508.3 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [287/2.0k files][508.3 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [287/2.0k files][508.8 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][509.1 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DuE0zFR2qR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][509.6 MiB/ 1.2 GiB] 41% Done
- [287/2.0k files][509.6 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][510.1 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6Wtp88hAg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][510.1 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T185XIqUu1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [287/2.0k files][510.6 MiB/ 1.2 GiB] 41% Done
- [288/2.0k files][511.5 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [288/2.0k files][512.3 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q8lKy8MV0J.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [288/2.0k files][512.5 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWPazErlQP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [288/2.0k files][512.8 MiB/ 1.2 GiB] 41% Done
- [289/2.0k files][513.1 MiB/ 1.2 GiB] 41% Done
- [290/2.0k files][513.6 MiB/ 1.2 GiB] 41% Done
- [291/2.0k files][514.0 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [291/2.0k files][514.5 MiB/ 1.2 GiB] 41% Done
- [292/2.0k files][515.1 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [292/2.0k files][516.5 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: - [292/2.0k files][516.7 MiB/ 1.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [292/2.0k files][517.2 MiB/ 1.2 GiB] 42% Done
- [293/2.0k files][517.8 MiB/ 1.2 GiB] 42% Done
- [294/2.0k files][518.3 MiB/ 1.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [294/2.0k files][519.5 MiB/ 1.2 GiB] 42% Done
- [295/2.0k files][523.9 MiB/ 1.2 GiB] 42% Done
- [296/2.0k files][531.6 MiB/ 1.2 GiB] 43% Done
- [297/2.0k files][531.6 MiB/ 1.2 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [297/2.0k files][535.8 MiB/ 1.2 GiB] 43% Done
- [298/2.0k files][537.8 MiB/ 1.2 GiB] 43% Done
- [299/2.0k files][538.4 MiB/ 1.2 GiB] 43% Done
- [300/2.0k files][540.8 MiB/ 1.2 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [301/2.0k files][541.3 MiB/ 1.2 GiB] 44% Done
- [301/2.0k files][542.1 MiB/ 1.2 GiB] 44% Done
- [302/2.0k files][543.4 MiB/ 1.2 GiB] 44% Done
- [303/2.0k files][544.6 MiB/ 1.2 GiB] 44% Done
- [304/2.0k files][550.0 MiB/ 1.2 GiB] 44% Done
- [305/2.0k files][550.3 MiB/ 1.2 GiB] 44% Done
- [306/2.0k files][550.3 MiB/ 1.2 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_yuv_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: - [307/2.0k files][563.8 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress12_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [307/2.0k files][564.0 MiB/ 1.2 GiB] 45% Done
- [308/2.0k files][564.3 MiB/ 1.2 GiB] 45% Done
- [308/2.0k files][564.5 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [309/2.0k files][565.8 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NeE2p7bAIj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [309/2.0k files][565.8 MiB/ 1.2 GiB] 46% Done
- [310/2.0k files][566.3 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SxtderHyij.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [310/2.0k files][567.1 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libjpeg_turbo_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2JSuKaTClo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-izDoLymWPs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [310/2.0k files][568.9 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VizKpc3c5c.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rSmZcfV04t.data [Content-Type=application/octet-stream]...
Step #8: - [310/2.0k files][570.0 MiB/ 1.2 GiB] 46% Done
- [310/2.0k files][570.0 MiB/ 1.2 GiB] 46% Done
- [311/2.0k files][570.0 MiB/ 1.2 GiB] 46% Done
- [311/2.0k files][570.0 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [312/2.0k files][570.0 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-noiczIKmFv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [312/2.0k files][570.5 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [312/2.0k files][570.8 MiB/ 1.2 GiB] 46% Done
- [312/2.0k files][571.8 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w586Tu4iaT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [312/2.0k files][572.3 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: - [312/2.0k files][574.5 MiB/ 1.2 GiB] 46% Done
- [312/2.0k files][576.4 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZRFd2xdAw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [313/2.0k files][577.4 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [313/2.0k files][578.2 MiB/ 1.2 GiB] 47% Done
- [314/2.0k files][578.2 MiB/ 1.2 GiB] 47% Done
- [314/2.0k files][581.9 MiB/ 1.2 GiB] 47% Done
- [314/2.0k files][582.9 MiB/ 1.2 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjm0jmuXK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [314/2.0k files][586.9 MiB/ 1.2 GiB] 47% Done
- [315/2.0k files][591.0 MiB/ 1.2 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [315/2.0k files][594.3 MiB/ 1.2 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-izDoLymWPs.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X8173e1Dd2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [315/2.0k files][602.6 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_dev.covreport [Content-Type=application/octet-stream]...
Step #8: - [316/2.0k files][604.0 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_yuv_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [316/2.0k files][605.0 MiB/ 1.2 GiB] 49% Done
- [317/2.0k files][605.3 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjpeg_fuzzer_dev_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [318/2.0k files][607.3 MiB/ 1.2 GiB] 49% Done
- [319/2.0k files][607.9 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_lossless_fuzzer_3_0_x_colormap.png [Content-Type=image/png]...
Step #8: - [320/2.0k files][607.9 MiB/ 1.2 GiB] 49% Done
- [320/2.0k files][607.9 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [320/2.0k files][613.2 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pxPDTESvDr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: - [321/2.0k files][614.4 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SQF3WsTWvt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [322/2.0k files][615.7 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: - [322/2.0k files][616.5 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: - [322/2.0k files][619.2 MiB/ 1.2 GiB] 50% Done
- [322/2.0k files][620.8 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: - [323/2.0k files][620.8 MiB/ 1.2 GiB] 50% Done
- [324/2.0k files][621.0 MiB/ 1.2 GiB] 50% Done
- [324/2.0k files][622.4 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: - [325/2.0k files][622.7 MiB/ 1.2 GiB] 50% Done
- [326/2.0k files][623.0 MiB/ 1.2 GiB] 50% Done
- [327/2.0k files][623.0 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: - [327/2.0k files][625.6 MiB/ 1.2 GiB] 50% Done
- [327/2.0k files][626.8 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: - [328/2.0k files][626.8 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: - [329/2.0k files][627.6 MiB/ 1.2 GiB] 51% Done
- [329/2.0k files][627.6 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: - [329/2.0k files][628.1 MiB/ 1.2 GiB] 51% Done
- [329/2.0k files][629.2 MiB/ 1.2 GiB] 51% Done
- [329/2.0k files][629.7 MiB/ 1.2 GiB] 51% Done
- [329/2.0k files][629.9 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: - [330/2.0k files][630.4 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]...
Step #8: \
\ [330/2.0k files][633.0 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]...
Step #8: \ [331/2.0k files][634.4 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: \ [331/2.0k files][635.2 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: \ [332/2.0k files][635.4 MiB/ 1.2 GiB] 51% Done
\ [333/2.0k files][636.7 MiB/ 1.2 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: \ [334/2.0k files][637.3 MiB/ 1.2 GiB] 51% Done
\ [334/2.0k files][637.9 MiB/ 1.2 GiB] 51% Done
\ [334/2.0k files][638.5 MiB/ 1.2 GiB] 51% Done
\ [334/2.0k files][639.0 MiB/ 1.2 GiB] 51% Done
\ [335/2.0k files][639.5 MiB/ 1.2 GiB] 52% Done
\ [335/2.0k files][639.5 MiB/ 1.2 GiB] 52% Done
\ [335/2.0k files][639.8 MiB/ 1.2 GiB] 52% Done
\ [336/2.0k files][640.0 MiB/ 1.2 GiB] 52% Done
\ [336/2.0k files][640.0 MiB/ 1.2 GiB] 52% Done
\ [337/2.0k files][640.8 MiB/ 1.2 GiB] 52% Done
\ [337/2.0k files][641.1 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jversion.h [Content-Type=text/x-chdr]...
Step #8: \ [337/2.0k files][641.4 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: \ [337/2.0k files][641.6 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: \ [337/2.0k files][642.4 MiB/ 1.2 GiB] 52% Done
\ [337/2.0k files][642.7 MiB/ 1.2 GiB] 52% Done
\ [337/2.0k files][642.7 MiB/ 1.2 GiB] 52% Done
\ [338/2.0k files][642.7 MiB/ 1.2 GiB] 52% Done
\ [338/2.0k files][643.0 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [339/2.0k files][643.5 MiB/ 1.2 GiB] 52% Done
\ [340/2.0k files][643.5 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [341/2.0k files][644.8 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: \ [342/2.0k files][646.4 MiB/ 1.2 GiB] 52% Done
\ [343/2.0k files][646.6 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [343/2.0k files][648.5 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: \ [343/2.0k files][648.8 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: \ [344/2.0k files][648.8 MiB/ 1.2 GiB] 52% Done
\ [345/2.0k files][649.6 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [345/2.0k files][649.8 MiB/ 1.2 GiB] 52% Done
\ [345/2.0k files][649.8 MiB/ 1.2 GiB] 52% Done
\ [346/2.0k files][650.1 MiB/ 1.2 GiB] 52% Done
\ [347/2.0k files][651.1 MiB/ 1.2 GiB] 52% Done
\ [347/2.0k files][651.4 MiB/ 1.2 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: \ [348/2.0k files][651.7 MiB/ 1.2 GiB] 52% Done
\ [349/2.0k files][651.7 MiB/ 1.2 GiB] 52% Done
\ [350/2.0k files][652.2 MiB/ 1.2 GiB] 53% Done
\ [350/2.0k files][652.2 MiB/ 1.2 GiB] 53% Done
\ [351/2.0k files][652.2 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: \ [351/2.0k files][652.4 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: \ [351/2.0k files][653.5 MiB/ 1.2 GiB] 53% Done
\ [351/2.0k files][653.5 MiB/ 1.2 GiB] 53% Done
\ [352/2.0k files][654.8 MiB/ 1.2 GiB] 53% Done
\ [352/2.0k files][654.8 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: \ [353/2.0k files][655.6 MiB/ 1.2 GiB] 53% Done
\ [354/2.0k files][655.8 MiB/ 1.2 GiB] 53% Done
\ [354/2.0k files][655.8 MiB/ 1.2 GiB] 53% Done
\ [355/2.0k files][655.8 MiB/ 1.2 GiB] 53% Done
\ [356/2.0k files][656.4 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: \ [356/2.0k files][656.4 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: \ [356/2.0k files][657.6 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: \ [356/2.0k files][659.8 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: \ [356/2.0k files][660.8 MiB/ 1.2 GiB] 53% Done
\ [357/2.0k files][660.8 MiB/ 1.2 GiB] 53% Done
\ [357/2.0k files][661.1 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfig.h [Content-Type=text/x-chdr]...
Step #8: \ [358/2.0k files][661.9 MiB/ 1.2 GiB] 53% Done
\ [358/2.0k files][661.9 MiB/ 1.2 GiB] 53% Done
\ [359/2.0k files][662.4 MiB/ 1.2 GiB] 53% Done
\ [360/2.0k files][662.9 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: \ [360/2.0k files][664.0 MiB/ 1.2 GiB] 53% Done
\ [361/2.0k files][664.0 MiB/ 1.2 GiB] 53% Done
\ [362/2.0k files][664.0 MiB/ 1.2 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [363/2.0k files][664.2 MiB/ 1.2 GiB] 54% Done
\ [363/2.0k files][664.2 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: \ [363/2.0k files][666.4 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: \ [364/2.0k files][666.7 MiB/ 1.2 GiB] 54% Done
\ [364/2.0k files][666.7 MiB/ 1.2 GiB] 54% Done
\ [365/2.0k files][666.9 MiB/ 1.2 GiB] 54% Done
\ [365/2.0k files][666.9 MiB/ 1.2 GiB] 54% Done
\ [366/2.0k files][667.2 MiB/ 1.2 GiB] 54% Done
\ [367/2.0k files][667.7 MiB/ 1.2 GiB] 54% Done
\ [367/2.0k files][667.7 MiB/ 1.2 GiB] 54% Done
\ [368/2.0k files][668.2 MiB/ 1.2 GiB] 54% Done
\ [369/2.0k files][668.2 MiB/ 1.2 GiB] 54% Done
\ [370/2.0k files][668.5 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: \ [371/2.0k files][668.8 MiB/ 1.2 GiB] 54% Done
\ [371/2.0k files][669.0 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: \ [372/2.0k files][669.0 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: \ [372/2.0k files][670.1 MiB/ 1.2 GiB] 54% Done
\ [372/2.0k files][670.1 MiB/ 1.2 GiB] 54% Done
\ [373/2.0k files][670.4 MiB/ 1.2 GiB] 54% Done
\ [374/2.0k files][670.6 MiB/ 1.2 GiB] 54% Done
\ [374/2.0k files][670.9 MiB/ 1.2 GiB] 54% Done
\ [375/2.0k files][670.9 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: \ [375/2.0k files][671.1 MiB/ 1.2 GiB] 54% Done
\ [376/2.0k files][671.4 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: \ [377/2.0k files][671.4 MiB/ 1.2 GiB] 54% Done
\ [377/2.0k files][671.6 MiB/ 1.2 GiB] 54% Done
\ [378/2.0k files][671.9 MiB/ 1.2 GiB] 54% Done
\ [379/2.0k files][672.2 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: \ [379/2.0k files][673.2 MiB/ 1.2 GiB] 54% Done
\ [379/2.0k files][673.5 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: \ [379/2.0k files][673.8 MiB/ 1.2 GiB] 54% Done
\ [380/2.0k files][673.8 MiB/ 1.2 GiB] 54% Done
\ [380/2.0k files][674.0 MiB/ 1.2 GiB] 54% Done
\ [381/2.0k files][674.0 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: \ [382/2.0k files][674.0 MiB/ 1.2 GiB] 54% Done
\ [382/2.0k files][674.8 MiB/ 1.2 GiB] 54% Done
\ [383/2.0k files][674.8 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: \ [383/2.0k files][675.3 MiB/ 1.2 GiB] 54% Done
\ [383/2.0k files][675.6 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: \ [384/2.0k files][675.6 MiB/ 1.2 GiB] 54% Done
\ [385/2.0k files][675.8 MiB/ 1.2 GiB] 54% Done
\ [386/2.0k files][676.4 MiB/ 1.2 GiB] 55% Done
\ [386/2.0k files][676.4 MiB/ 1.2 GiB] 55% Done
\ [387/2.0k files][676.6 MiB/ 1.2 GiB] 55% Done
\ [387/2.0k files][676.6 MiB/ 1.2 GiB] 55% Done
\ [387/2.0k files][676.9 MiB/ 1.2 GiB] 55% Done
\ [387/2.0k files][677.4 MiB/ 1.2 GiB] 55% Done
\ [388/2.0k files][678.3 MiB/ 1.2 GiB] 55% Done
\ [388/2.0k files][678.3 MiB/ 1.2 GiB] 55% Done
\ [389/2.0k files][678.3 MiB/ 1.2 GiB] 55% Done
\ [389/2.0k files][678.6 MiB/ 1.2 GiB] 55% Done
\ [390/2.0k files][678.6 MiB/ 1.2 GiB] 55% Done
\ [390/2.0k files][679.1 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]...
Step #8: \ [390/2.0k files][679.1 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: \ [391/2.0k files][679.6 MiB/ 1.2 GiB] 55% Done
\ [392/2.0k files][680.6 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: \ [392/2.0k files][681.7 MiB/ 1.2 GiB] 55% Done
\ [393/2.0k files][681.9 MiB/ 1.2 GiB] 55% Done
\ [393/2.0k files][681.9 MiB/ 1.2 GiB] 55% Done
\ [394/2.0k files][682.4 MiB/ 1.2 GiB] 55% Done
\ [395/2.0k files][682.5 MiB/ 1.2 GiB] 55% Done
\ [395/2.0k files][682.5 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: \ [396/2.0k files][683.0 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: \ [396/2.0k files][683.5 MiB/ 1.2 GiB] 55% Done
\ [397/2.0k files][683.5 MiB/ 1.2 GiB] 55% Done
\ [397/2.0k files][684.0 MiB/ 1.2 GiB] 55% Done
\ [398/2.0k files][684.8 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: \ [398/2.0k files][685.1 MiB/ 1.2 GiB] 55% Done
\ [399/2.0k files][685.1 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: \ [399/2.0k files][685.6 MiB/ 1.2 GiB] 55% Done
\ [400/2.0k files][685.6 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]...
Step #8: \ [400/2.0k files][686.1 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [400/2.0k files][686.4 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [400/2.0k files][687.2 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: \ [400/2.0k files][687.2 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: \ [400/2.0k files][687.7 MiB/ 1.2 GiB] 55% Done
\ [401/2.0k files][687.7 MiB/ 1.2 GiB] 55% Done
\ [402/2.0k files][688.0 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: \ [403/2.0k files][688.2 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: \ [403/2.0k files][688.2 MiB/ 1.2 GiB] 55% Done
\ [403/2.0k files][688.2 MiB/ 1.2 GiB] 55% Done
\ [404/2.0k files][688.5 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: \ [404/2.0k files][689.3 MiB/ 1.2 GiB] 56% Done
\ [405/2.0k files][689.8 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: \ [405/2.0k files][690.1 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]...
Step #8: \ [405/2.0k files][690.9 MiB/ 1.2 GiB] 56% Done
\ [406/2.0k files][690.9 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: \ [406/2.0k files][691.2 MiB/ 1.2 GiB] 56% Done
\ [406/2.0k files][691.4 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: \ [406/2.0k files][692.5 MiB/ 1.2 GiB] 56% Done
\ [407/2.0k files][692.8 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [407/2.0k files][693.0 MiB/ 1.2 GiB] 56% Done
\ [408/2.0k files][693.0 MiB/ 1.2 GiB] 56% Done
\ [409/2.0k files][693.3 MiB/ 1.2 GiB] 56% Done
\ [410/2.0k files][693.3 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: \ [410/2.0k files][693.5 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]...
Step #8: \ [410/2.0k files][693.8 MiB/ 1.2 GiB] 56% Done
\ [411/2.0k files][694.0 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: \ [411/2.0k files][694.6 MiB/ 1.2 GiB] 56% Done
\ [412/2.0k files][694.8 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: \ [412/2.0k files][695.6 MiB/ 1.2 GiB] 56% Done
\ [413/2.0k files][696.4 MiB/ 1.2 GiB] 56% Done
\ [414/2.0k files][696.4 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: \ [415/2.0k files][697.0 MiB/ 1.2 GiB] 56% Done
\ [415/2.0k files][697.0 MiB/ 1.2 GiB] 56% Done
\ [416/2.0k files][697.0 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: \ [416/2.0k files][697.7 MiB/ 1.2 GiB] 56% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]...
Step #8: | [416/2.0k files][698.2 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: | [416/2.0k files][698.5 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: | [416/2.0k files][698.8 MiB/ 1.2 GiB] 56% Done
| [417/2.0k files][698.8 MiB/ 1.2 GiB] 56% Done
| [418/2.0k files][698.8 MiB/ 1.2 GiB] 56% Done
| [419/2.0k files][699.0 MiB/ 1.2 GiB] 56% Done
| [420/2.0k files][699.3 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: | [420/2.0k files][699.6 MiB/ 1.2 GiB] 56% Done
| [421/2.0k files][699.6 MiB/ 1.2 GiB] 56% Done
| [422/2.0k files][699.8 MiB/ 1.2 GiB] 56% Done
| [423/2.0k files][700.6 MiB/ 1.2 GiB] 56% Done
| [424/2.0k files][700.9 MiB/ 1.2 GiB] 56% Done
| [425/2.0k files][700.9 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [426/2.0k files][701.2 MiB/ 1.2 GiB] 57% Done
| [426/2.0k files][701.2 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]...
Step #8: | [426/2.0k files][703.0 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: | [426/2.0k files][704.2 MiB/ 1.2 GiB] 57% Done
| [427/2.0k files][704.7 MiB/ 1.2 GiB] 57% Done
| [428/2.0k files][704.9 MiB/ 1.2 GiB] 57% Done
| [429/2.0k files][705.7 MiB/ 1.2 GiB] 57% Done
| [430/2.0k files][706.7 MiB/ 1.2 GiB] 57% Done
| [431/2.0k files][707.0 MiB/ 1.2 GiB] 57% Done
| [432/2.0k files][707.0 MiB/ 1.2 GiB] 57% Done
| [433/2.0k files][707.3 MiB/ 1.2 GiB] 57% Done
| [434/2.0k files][708.8 MiB/ 1.2 GiB] 57% Done
| [435/2.0k files][709.1 MiB/ 1.2 GiB] 57% Done
| [436/2.0k files][710.1 MiB/ 1.2 GiB] 57% Done
| [437/2.0k files][710.4 MiB/ 1.2 GiB] 57% Done
| [438/2.0k files][711.1 MiB/ 1.2 GiB] 57% Done
| [439/2.0k files][712.4 MiB/ 1.2 GiB] 57% Done
| [440/2.0k files][713.7 MiB/ 1.2 GiB] 58% Done
| [441/2.0k files][713.7 MiB/ 1.2 GiB] 58% Done
| [442/2.0k files][714.0 MiB/ 1.2 GiB] 58% Done
| [443/2.0k files][716.8 MiB/ 1.2 GiB] 58% Done
| [444/2.0k files][717.1 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: | [444/2.0k files][718.1 MiB/ 1.2 GiB] 58% Done
| [445/2.0k files][718.6 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: | [445/2.0k files][719.1 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: | [445/2.0k files][719.6 MiB/ 1.2 GiB] 58% Done
| [446/2.0k files][719.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][720.4 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][720.7 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][721.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][721.4 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][721.4 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][722.0 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][722.3 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][722.6 MiB/ 1.2 GiB] 58% Done
| [446/2.0k files][722.8 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][723.1 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][723.6 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][723.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][723.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][724.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][724.2 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][724.4 MiB/ 1.2 GiB] 58% Done
| [446/2.0k files][724.4 MiB/ 1.2 GiB] 58% Done
| [446/2.0k files][724.4 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jconfigint.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][725.5 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][725.7 MiB/ 1.2 GiB] 59% Done
| [446/2.0k files][725.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][726.0 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][726.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][726.9 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]...
Step #8: | [446/2.0k files][727.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][727.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][727.9 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][727.9 MiB/ 1.2 GiB] 59% Done
| [446/2.0k files][727.9 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][728.4 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][729.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [446/2.0k files][729.3 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][729.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [446/2.0k files][730.4 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: | [446/2.0k files][730.7 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [446/2.0k files][731.2 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: | [446/2.0k files][731.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: | [446/2.0k files][731.8 MiB/ 1.2 GiB] 59% Done
| [446/2.0k files][731.8 MiB/ 1.2 GiB] 59% Done
| [446/2.0k files][732.0 MiB/ 1.2 GiB] 59% Done
| [447/2.0k files][732.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [447/2.0k files][732.6 MiB/ 1.2 GiB] 59% Done
| [448/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [449/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
| [449/2.0k files][732.8 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [449/2.0k files][733.4 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [449/2.0k files][733.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: | [449/2.0k files][733.9 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [449/2.0k files][734.2 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [449/2.0k files][734.2 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [449/2.0k files][734.4 MiB/ 1.2 GiB] 59% Done
| [450/2.0k files][734.4 MiB/ 1.2 GiB] 59% Done
| [451/2.0k files][734.7 MiB/ 1.2 GiB] 59% Done
| [452/2.0k files][734.9 MiB/ 1.2 GiB] 59% Done
| [453/2.0k files][735.2 MiB/ 1.2 GiB] 59% Done
| [454/2.0k files][735.2 MiB/ 1.2 GiB] 59% Done
| [455/2.0k files][735.5 MiB/ 1.2 GiB] 59% Done
| [456/2.0k files][735.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [457/2.0k files][735.7 MiB/ 1.2 GiB] 59% Done
| [457/2.0k files][735.7 MiB/ 1.2 GiB] 59% Done
| [458/2.0k files][736.0 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [458/2.0k files][736.5 MiB/ 1.2 GiB] 59% Done
| [459/2.0k files][736.5 MiB/ 1.2 GiB] 59% Done
| [460/2.0k files][737.3 MiB/ 1.2 GiB] 59% Done
| [461/2.0k files][737.3 MiB/ 1.2 GiB] 59% Done
| [462/2.0k files][737.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [462/2.0k files][737.9 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [463/2.0k files][738.4 MiB/ 1.2 GiB] 60% Done
| [464/2.0k files][738.4 MiB/ 1.2 GiB] 60% Done
| [464/2.0k files][738.4 MiB/ 1.2 GiB] 60% Done
| [465/2.0k files][738.4 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [466/2.0k files][738.4 MiB/ 1.2 GiB] 60% Done
| [467/2.0k files][738.4 MiB/ 1.2 GiB] 60% Done
| [468/2.0k files][738.4 MiB/ 1.2 GiB] 60% Done
| [469/2.0k files][738.7 MiB/ 1.2 GiB] 60% Done
| [469/2.0k files][738.9 MiB/ 1.2 GiB] 60% Done
| [470/2.0k files][739.2 MiB/ 1.2 GiB] 60% Done
| [471/2.0k files][739.2 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [471/2.0k files][739.7 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [472/2.0k files][739.7 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [472/2.0k files][739.7 MiB/ 1.2 GiB] 60% Done
| [473/2.0k files][740.0 MiB/ 1.2 GiB] 60% Done
| [473/2.0k files][740.0 MiB/ 1.2 GiB] 60% Done
| [474/2.0k files][740.2 MiB/ 1.2 GiB] 60% Done
| [475/2.0k files][740.2 MiB/ 1.2 GiB] 60% Done
| [476/2.0k files][740.2 MiB/ 1.2 GiB] 60% Done
| [477/2.0k files][740.5 MiB/ 1.2 GiB] 60% Done
| [478/2.0k files][740.8 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [479/2.0k files][740.8 MiB/ 1.2 GiB] 60% Done
| [479/2.0k files][740.8 MiB/ 1.2 GiB] 60% Done
| [479/2.0k files][741.0 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [480/2.0k files][741.3 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [480/2.0k files][741.3 MiB/ 1.2 GiB] 60% Done
| [481/2.0k files][741.3 MiB/ 1.2 GiB] 60% Done
| [481/2.0k files][741.3 MiB/ 1.2 GiB] 60% Done
| [482/2.0k files][741.6 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [482/2.0k files][741.8 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [482/2.0k files][742.3 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [483/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
| [483/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
| [484/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: | [485/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
| [486/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
| [487/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
| [487/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
| [488/2.0k files][742.6 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: | [488/2.0k files][743.1 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [489/2.0k files][743.6 MiB/ 1.2 GiB] 60% Done
| [490/2.0k files][743.6 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [490/2.0k files][744.2 MiB/ 1.2 GiB] 60% Done
| [491/2.0k files][744.2 MiB/ 1.2 GiB] 60% Done
| [492/2.0k files][744.4 MiB/ 1.2 GiB] 60% Done
| [492/2.0k files][744.4 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [493/2.0k files][744.4 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [493/2.0k files][745.2 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [493/2.0k files][745.7 MiB/ 1.2 GiB] 60% Done
| [493/2.0k files][745.7 MiB/ 1.2 GiB] 60% Done
| [493/2.0k files][745.7 MiB/ 1.2 GiB] 60% Done
| [493/2.0k files][746.0 MiB/ 1.2 GiB] 60% Done
| [493/2.0k files][746.0 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: | [493/2.0k files][746.0 MiB/ 1.2 GiB] 60% Done
| [493/2.0k files][746.3 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [493/2.0k files][747.1 MiB/ 1.2 GiB] 60% Done
| [493/2.0k files][747.4 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: | [494/2.0k files][748.2 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [495/2.0k files][748.2 MiB/ 1.2 GiB] 60% Done
| [496/2.0k files][748.2 MiB/ 1.2 GiB] 60% Done
| [497/2.0k files][748.4 MiB/ 1.2 GiB] 60% Done
| [497/2.0k files][748.4 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: | [498/2.0k files][748.4 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [499/2.0k files][748.7 MiB/ 1.2 GiB] 60% Done
| [499/2.0k files][748.7 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][749.0 MiB/ 1.2 GiB] 60% Done
| [499/2.0k files][749.5 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][749.7 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][750.3 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][750.8 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][751.3 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][751.4 MiB/ 1.2 GiB] 61% Done
| [499/2.0k files][751.9 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [499/2.0k files][751.9 MiB/ 1.2 GiB] 61% Done
| [499/2.0k files][751.9 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: | [499/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [499/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [500/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [501/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [502/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [503/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [504/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [504/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
| [505/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
/
/ [506/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
/ [507/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [508/2.0k files][752.2 MiB/ 1.2 GiB] 61% Done
/ [509/2.0k files][752.5 MiB/ 1.2 GiB] 61% Done
/ [509/2.0k files][752.5 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: / [510/2.0k files][752.5 MiB/ 1.2 GiB] 61% Done
/ [511/2.0k files][752.5 MiB/ 1.2 GiB] 61% Done
/ [512/2.0k files][753.8 MiB/ 1.2 GiB] 61% Done
/ [512/2.0k files][753.8 MiB/ 1.2 GiB] 61% Done
/ [513/2.0k files][754.0 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [513/2.0k files][754.0 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [514/2.0k files][754.3 MiB/ 1.2 GiB] 61% Done
/ [515/2.0k files][754.3 MiB/ 1.2 GiB] 61% Done
/ [516/2.0k files][754.3 MiB/ 1.2 GiB] 61% Done
/ [516/2.0k files][755.1 MiB/ 1.2 GiB] 61% Done
/ [516/2.0k files][755.1 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [517/2.0k files][755.6 MiB/ 1.2 GiB] 61% Done
/ [517/2.0k files][755.6 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: / [517/2.0k files][755.9 MiB/ 1.2 GiB] 61% Done
/ [518/2.0k files][755.9 MiB/ 1.2 GiB] 61% Done
/ [519/2.0k files][756.4 MiB/ 1.2 GiB] 61% Done
/ [519/2.0k files][756.4 MiB/ 1.2 GiB] 61% Done
/ [520/2.0k files][756.7 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [520/2.0k files][757.5 MiB/ 1.2 GiB] 61% Done
/ [520/2.0k files][757.5 MiB/ 1.2 GiB] 61% Done
/ [521/2.0k files][757.5 MiB/ 1.2 GiB] 61% Done
/ [522/2.0k files][757.5 MiB/ 1.2 GiB] 61% Done
/ [523/2.0k files][757.7 MiB/ 1.2 GiB] 61% Done
/ [524/2.0k files][758.6 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [525/2.0k files][759.6 MiB/ 1.2 GiB] 61% Done
/ [525/2.0k files][759.9 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [526/2.0k files][759.9 MiB/ 1.2 GiB] 61% Done
/ [527/2.0k files][759.9 MiB/ 1.2 GiB] 61% Done
/ [528/2.0k files][759.9 MiB/ 1.2 GiB] 61% Done
/ [528/2.0k files][759.9 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [529/2.0k files][760.4 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [529/2.0k files][760.4 MiB/ 1.2 GiB] 61% Done
/ [530/2.0k files][760.4 MiB/ 1.2 GiB] 61% Done
/ [530/2.0k files][760.7 MiB/ 1.2 GiB] 61% Done
/ [531/2.0k files][760.7 MiB/ 1.2 GiB] 61% Done
/ [532/2.0k files][760.7 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [532/2.0k files][762.0 MiB/ 1.2 GiB] 61% Done
/ [532/2.0k files][762.0 MiB/ 1.2 GiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [532/2.0k files][762.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [532/2.0k files][763.3 MiB/ 1.2 GiB] 62% Done
/ [533/2.0k files][763.8 MiB/ 1.2 GiB] 62% Done
/ [534/2.0k files][763.8 MiB/ 1.2 GiB] 62% Done
/ [535/2.0k files][763.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jversion.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfig.h [Content-Type=text/x-chdr]...
Step #8: / [536/2.0k files][764.6 MiB/ 1.2 GiB] 62% Done
/ [536/2.0k files][764.6 MiB/ 1.2 GiB] 62% Done
/ [536/2.0k files][764.6 MiB/ 1.2 GiB] 62% Done
/ [537/2.0k files][764.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: / [537/2.0k files][765.1 MiB/ 1.2 GiB] 62% Done
/ [538/2.0k files][765.1 MiB/ 1.2 GiB] 62% Done
/ [539/2.0k files][765.4 MiB/ 1.2 GiB] 62% Done
/ [540/2.0k files][765.4 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/jconfigint.h [Content-Type=text/x-chdr]...
Step #8: / [541/2.0k files][765.4 MiB/ 1.2 GiB] 62% Done
/ [542/2.0k files][765.4 MiB/ 1.2 GiB] 62% Done
/ [543/2.0k files][765.7 MiB/ 1.2 GiB] 62% Done
/ [543/2.0k files][765.9 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: / [543/2.0k files][766.7 MiB/ 1.2 GiB] 62% Done
/ [544/2.0k files][766.7 MiB/ 1.2 GiB] 62% Done
/ [545/2.0k files][766.7 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: / [545/2.0k files][767.0 MiB/ 1.2 GiB] 62% Done
/ [546/2.0k files][767.5 MiB/ 1.2 GiB] 62% Done
/ [547/2.0k files][767.8 MiB/ 1.2 GiB] 62% Done
/ [548/2.0k files][767.8 MiB/ 1.2 GiB] 62% Done
/ [549/2.0k files][768.3 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: / [549/2.0k files][768.8 MiB/ 1.2 GiB] 62% Done
/ [549/2.0k files][768.8 MiB/ 1.2 GiB] 62% Done
/ [550/2.0k files][769.1 MiB/ 1.2 GiB] 62% Done
/ [551/2.0k files][769.1 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: / [551/2.0k files][769.9 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: / [551/2.0k files][770.4 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: / [551/2.0k files][771.2 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: / [551/2.0k files][771.2 MiB/ 1.2 GiB] 62% Done
/ [552/2.0k files][771.2 MiB/ 1.2 GiB] 62% Done
/ [553/2.0k files][771.7 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: / [553/2.0k files][772.2 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: / [554/2.0k files][772.2 MiB/ 1.2 GiB] 62% Done
/ [555/2.0k files][772.2 MiB/ 1.2 GiB] 62% Done
/ [555/2.0k files][772.5 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: / [555/2.0k files][773.2 MiB/ 1.2 GiB] 62% Done
/ [556/2.0k files][773.5 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: / [556/2.0k files][773.8 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: / [556/2.0k files][774.0 MiB/ 1.2 GiB] 62% Done
/ [557/2.0k files][774.3 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: / [557/2.0k files][774.3 MiB/ 1.2 GiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: / [557/2.0k files][774.5 MiB/ 1.2 GiB] 62% Done
/ [558/2.0k files][774.8 MiB/ 1.2 GiB] 63% Done
/ [558/2.0k files][774.8 MiB/ 1.2 GiB] 63% Done
/ [559/2.0k files][775.0 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: / [559/2.0k files][775.9 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: / [559/2.0k files][776.4 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: / [560/2.0k files][776.7 MiB/ 1.2 GiB] 63% Done
/ [560/2.0k files][776.7 MiB/ 1.2 GiB] 63% Done
/ [560/2.0k files][777.2 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: / [561/2.0k files][777.5 MiB/ 1.2 GiB] 63% Done
/ [561/2.0k files][777.5 MiB/ 1.2 GiB] 63% Done
/ [562/2.0k files][778.0 MiB/ 1.2 GiB] 63% Done
/ [562/2.0k files][778.1 MiB/ 1.2 GiB] 63% Done
/ [563/2.0k files][778.3 MiB/ 1.2 GiB] 63% Done
/ [564/2.0k files][778.9 MiB/ 1.2 GiB] 63% Done
/ [565/2.0k files][779.4 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: / [565/2.0k files][780.5 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: / [565/2.0k files][781.6 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: / [565/2.0k files][782.6 MiB/ 1.2 GiB] 63% Done
/ [566/2.0k files][784.2 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: / [567/2.0k files][784.4 MiB/ 1.2 GiB] 63% Done
/ [567/2.0k files][784.5 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: / [567/2.0k files][784.7 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: / [568/2.0k files][785.0 MiB/ 1.2 GiB] 63% Done
/ [568/2.0k files][785.2 MiB/ 1.2 GiB] 63% Done
/ [569/2.0k files][785.2 MiB/ 1.2 GiB] 63% Done
/ [570/2.0k files][785.5 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: / [571/2.0k files][785.5 MiB/ 1.2 GiB] 63% Done
/ [571/2.0k files][785.5 MiB/ 1.2 GiB] 63% Done
/ [572/2.0k files][785.8 MiB/ 1.2 GiB] 63% Done
/ [573/2.0k files][786.3 MiB/ 1.2 GiB] 63% Done
/ [574/2.0k files][786.5 MiB/ 1.2 GiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: / [575/2.0k files][786.5 MiB/ 1.2 GiB] 63% Done
/ [575/2.0k files][786.8 MiB/ 1.2 GiB] 63% Done
/ [576/2.0k files][787.0 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: / [577/2.0k files][787.3 MiB/ 1.2 GiB] 64% Done
/ [577/2.0k files][787.3 MiB/ 1.2 GiB] 64% Done
/ [578/2.0k files][787.6 MiB/ 1.2 GiB] 64% Done
/ [579/2.0k files][787.6 MiB/ 1.2 GiB] 64% Done
/ [580/2.0k files][788.6 MiB/ 1.2 GiB] 64% Done
/ [581/2.0k files][789.1 MiB/ 1.2 GiB] 64% Done
/ [582/2.0k files][789.1 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: / [582/2.0k files][789.6 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: / [583/2.0k files][790.0 MiB/ 1.2 GiB] 64% Done
/ [583/2.0k files][790.0 MiB/ 1.2 GiB] 64% Done
/ [584/2.0k files][790.3 MiB/ 1.2 GiB] 64% Done
/ [585/2.0k files][791.8 MiB/ 1.2 GiB] 64% Done
/ [586/2.0k files][791.8 MiB/ 1.2 GiB] 64% Done
/ [587/2.0k files][792.8 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: / [587/2.0k files][793.4 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: / [587/2.0k files][794.7 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: / [587/2.0k files][795.0 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: / [588/2.0k files][795.2 MiB/ 1.2 GiB] 64% Done
/ [588/2.0k files][795.2 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: / [588/2.0k files][797.0 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: / [588/2.0k files][797.3 MiB/ 1.2 GiB] 64% Done
/ [589/2.0k files][797.8 MiB/ 1.2 GiB] 64% Done
/ [590/2.0k files][798.0 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: / [591/2.0k files][798.0 MiB/ 1.2 GiB] 64% Done
/ [591/2.0k files][798.3 MiB/ 1.2 GiB] 64% Done
/ [592/2.0k files][798.8 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: / [592/2.0k files][800.4 MiB/ 1.2 GiB] 65% Done
/ [593/2.0k files][801.5 MiB/ 1.2 GiB] 65% Done
/ [594/2.0k files][802.2 MiB/ 1.2 GiB] 65% Done
/ [595/2.0k files][803.8 MiB/ 1.2 GiB] 65% Done
/ [596/2.0k files][805.1 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: / [596/2.0k files][805.4 MiB/ 1.2 GiB] 65% Done
-
- [597/2.0k files][808.2 MiB/ 1.2 GiB] 65% Done
- [598/2.0k files][810.8 MiB/ 1.2 GiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [598/2.0k files][812.1 MiB/ 1.2 GiB] 66% Done
- [599/2.0k files][812.3 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: - [599/2.0k files][812.6 MiB/ 1.2 GiB] 66% Done
- [600/2.0k files][812.8 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: - [600/2.0k files][813.1 MiB/ 1.2 GiB] 66% Done
- [601/2.0k files][813.4 MiB/ 1.2 GiB] 66% Done
- [602/2.0k files][813.4 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: - [602/2.0k files][815.7 MiB/ 1.2 GiB] 66% Done
- [603/2.0k files][816.2 MiB/ 1.2 GiB] 66% Done
- [604/2.0k files][816.2 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: - [604/2.0k files][816.8 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: - [604/2.0k files][817.0 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: - [604/2.0k files][817.8 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: - [604/2.0k files][818.6 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: - [604/2.0k files][819.1 MiB/ 1.2 GiB] 66% Done
- [604/2.0k files][819.1 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: - [604/2.0k files][819.6 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: - [604/2.0k files][819.9 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: - [604/2.0k files][820.1 MiB/ 1.2 GiB] 66% Done
- [604/2.0k files][820.1 MiB/ 1.2 GiB] 66% Done
- [605/2.0k files][820.1 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: - [605/2.0k files][820.6 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][820.9 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][821.4 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: - [605/2.0k files][821.7 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][822.2 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][822.7 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][823.1 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][823.6 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][823.9 MiB/ 1.2 GiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: - [605/2.0k files][824.1 MiB/ 1.2 GiB] 67% Done
- [605/2.0k files][824.1 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][824.4 MiB/ 1.2 GiB] 67% Done
- [605/2.0k files][824.4 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: - [605/2.0k files][825.0 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][825.5 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: - [605/2.0k files][825.8 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][826.0 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: - [605/2.0k files][826.3 MiB/ 1.2 GiB] 67% Done
- [606/2.0k files][826.6 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: - [607/2.0k files][826.6 MiB/ 1.2 GiB] 67% Done
- [607/2.0k files][826.8 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: - [607/2.0k files][827.3 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: - [607/2.0k files][827.9 MiB/ 1.2 GiB] 67% Done
- [608/2.0k files][827.9 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: - [608/2.0k files][828.7 MiB/ 1.2 GiB] 67% Done
- [608/2.0k files][828.7 MiB/ 1.2 GiB] 67% Done
- [609/2.0k files][829.2 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: - [609/2.0k files][829.5 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: - [609/2.0k files][829.7 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [609/2.0k files][830.3 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: - [609/2.0k files][830.5 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: - [610/2.0k files][830.8 MiB/ 1.2 GiB] 67% Done
- [610/2.0k files][830.8 MiB/ 1.2 GiB] 67% Done
- [611/2.0k files][830.8 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]...
Step #8: - [611/2.0k files][831.1 MiB/ 1.2 GiB] 67% Done
- [611/2.0k files][831.3 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: - [611/2.0k files][831.9 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: - [612/2.0k files][832.2 MiB/ 1.2 GiB] 67% Done
- [612/2.0k files][832.2 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: - [612/2.0k files][832.4 MiB/ 1.2 GiB] 67% Done
- [613/2.0k files][832.4 MiB/ 1.2 GiB] 67% Done
- [614/2.0k files][832.7 MiB/ 1.2 GiB] 67% Done
- [615/2.0k files][832.7 MiB/ 1.2 GiB] 67% Done
- [616/2.0k files][832.7 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: - [616/2.0k files][833.5 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: - [616/2.0k files][833.8 MiB/ 1.2 GiB] 67% Done
- [617/2.0k files][833.8 MiB/ 1.2 GiB] 67% Done
- [618/2.0k files][834.0 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: - [618/2.0k files][834.3 MiB/ 1.2 GiB] 67% Done
- [619/2.0k files][834.5 MiB/ 1.2 GiB] 67% Done
- [620/2.0k files][834.5 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: - [621/2.0k files][834.8 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: - [622/2.0k files][835.1 MiB/ 1.2 GiB] 67% Done
- [623/2.0k files][835.1 MiB/ 1.2 GiB] 67% Done
- [624/2.0k files][835.3 MiB/ 1.2 GiB] 67% Done
- [624/2.0k files][835.3 MiB/ 1.2 GiB] 67% Done
- [624/2.0k files][835.3 MiB/ 1.2 GiB] 67% Done
- [625/2.0k files][835.6 MiB/ 1.2 GiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: - [626/2.0k files][836.1 MiB/ 1.2 GiB] 67% Done
- [627/2.0k files][836.4 MiB/ 1.2 GiB] 68% Done
- [628/2.0k files][836.8 MiB/ 1.2 GiB] 68% Done
- [629/2.0k files][836.8 MiB/ 1.2 GiB] 68% Done
- [630/2.0k files][836.8 MiB/ 1.2 GiB] 68% Done
- [630/2.0k files][837.4 MiB/ 1.2 GiB] 68% Done
- [631/2.0k files][837.6 MiB/ 1.2 GiB] 68% Done
- [632/2.0k files][838.1 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: - [633/2.0k files][838.1 MiB/ 1.2 GiB] 68% Done
- [633/2.0k files][838.7 MiB/ 1.2 GiB] 68% Done
- [634/2.0k files][838.7 MiB/ 1.2 GiB] 68% Done
- [635/2.0k files][838.9 MiB/ 1.2 GiB] 68% Done
- [636/2.0k files][839.2 MiB/ 1.2 GiB] 68% Done
- [637/2.0k files][839.4 MiB/ 1.2 GiB] 68% Done
- [638/2.0k files][839.4 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: - [639/2.0k files][839.7 MiB/ 1.2 GiB] 68% Done
- [640/2.0k files][839.7 MiB/ 1.2 GiB] 68% Done
- [640/2.0k files][839.7 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: - [641/2.0k files][840.2 MiB/ 1.2 GiB] 68% Done
- [642/2.0k files][840.5 MiB/ 1.2 GiB] 68% Done
- [642/2.0k files][840.5 MiB/ 1.2 GiB] 68% Done
- [643/2.0k files][840.5 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: - [643/2.0k files][840.7 MiB/ 1.2 GiB] 68% Done
- [643/2.0k files][841.0 MiB/ 1.2 GiB] 68% Done
- [644/2.0k files][841.0 MiB/ 1.2 GiB] 68% Done
- [645/2.0k files][841.3 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: - [645/2.0k files][841.8 MiB/ 1.2 GiB] 68% Done
- [646/2.0k files][841.8 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: - [646/2.0k files][842.6 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: - [646/2.0k files][842.6 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: - [646/2.0k files][843.1 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: - [646/2.0k files][843.4 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: - [646/2.0k files][843.7 MiB/ 1.2 GiB] 68% Done
- [647/2.0k files][843.7 MiB/ 1.2 GiB] 68% Done
- [648/2.0k files][844.0 MiB/ 1.2 GiB] 68% Done
- [648/2.0k files][844.0 MiB/ 1.2 GiB] 68% Done
- [649/2.0k files][844.0 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: - [650/2.0k files][844.2 MiB/ 1.2 GiB] 68% Done
- [650/2.0k files][844.2 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [651/2.0k files][844.8 MiB/ 1.2 GiB] 68% Done
- [651/2.0k files][845.0 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: - [652/2.0k files][845.0 MiB/ 1.2 GiB] 68% Done
- [652/2.0k files][845.5 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [653/2.0k files][845.8 MiB/ 1.2 GiB] 68% Done
- [653/2.0k files][845.8 MiB/ 1.2 GiB] 68% Done
- [654/2.0k files][846.4 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: - [654/2.0k files][846.9 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: - [654/2.0k files][847.7 MiB/ 1.2 GiB] 68% Done
- [655/2.0k files][847.7 MiB/ 1.2 GiB] 68% Done
- [656/2.0k files][848.0 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: - [657/2.0k files][848.2 MiB/ 1.2 GiB] 68% Done
- [657/2.0k files][848.2 MiB/ 1.2 GiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: - [657/2.0k files][849.3 MiB/ 1.2 GiB] 69% Done
- [658/2.0k files][849.3 MiB/ 1.2 GiB] 69% Done
- [659/2.0k files][850.1 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: - [659/2.0k files][850.4 MiB/ 1.2 GiB] 69% Done
- [659/2.0k files][850.4 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: - [659/2.0k files][850.4 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: - [659/2.0k files][850.6 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: - [659/2.0k files][851.7 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [660/2.0k files][851.7 MiB/ 1.2 GiB] 69% Done
- [660/2.0k files][852.0 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [661/2.0k files][852.2 MiB/ 1.2 GiB] 69% Done
- [662/2.0k files][852.2 MiB/ 1.2 GiB] 69% Done
- [662/2.0k files][852.5 MiB/ 1.2 GiB] 69% Done
- [663/2.0k files][852.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: - [663/2.0k files][853.3 MiB/ 1.2 GiB] 69% Done
- [664/2.0k files][854.6 MiB/ 1.2 GiB] 69% Done
- [665/2.0k files][854.9 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: - [666/2.0k files][855.1 MiB/ 1.2 GiB] 69% Done
- [666/2.0k files][855.1 MiB/ 1.2 GiB] 69% Done
- [667/2.0k files][855.4 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [668/2.0k files][855.4 MiB/ 1.2 GiB] 69% Done
- [668/2.0k files][855.7 MiB/ 1.2 GiB] 69% Done
- [669/2.0k files][857.0 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: - [669/2.0k files][857.0 MiB/ 1.2 GiB] 69% Done
- [670/2.0k files][857.0 MiB/ 1.2 GiB] 69% Done
- [670/2.0k files][857.2 MiB/ 1.2 GiB] 69% Done
- [671/2.0k files][857.2 MiB/ 1.2 GiB] 69% Done
- [672/2.0k files][857.5 MiB/ 1.2 GiB] 69% Done
- [673/2.0k files][857.5 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [673/2.0k files][858.2 MiB/ 1.2 GiB] 69% Done
- [673/2.0k files][858.2 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: - [674/2.0k files][858.8 MiB/ 1.2 GiB] 69% Done
- [675/2.0k files][858.8 MiB/ 1.2 GiB] 69% Done
- [675/2.0k files][859.0 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [675/2.0k files][859.5 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: - [675/2.0k files][860.0 MiB/ 1.2 GiB] 69% Done
- [676/2.0k files][860.0 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: - [676/2.0k files][860.3 MiB/ 1.2 GiB] 69% Done
- [676/2.0k files][860.3 MiB/ 1.2 GiB] 69% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: \ [677/2.0k files][860.6 MiB/ 1.2 GiB] 69% Done
\ [678/2.0k files][860.6 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: \ [678/2.0k files][860.6 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [679/2.0k files][860.8 MiB/ 1.2 GiB] 70% Done
\ [679/2.0k files][861.1 MiB/ 1.2 GiB] 70% Done
\ [679/2.0k files][861.1 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: \ [680/2.0k files][861.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: \ [680/2.0k files][861.6 MiB/ 1.2 GiB] 70% Done
\ [680/2.0k files][861.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [681/2.0k files][862.1 MiB/ 1.2 GiB] 70% Done
\ [682/2.0k files][862.1 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: \ [682/2.0k files][862.4 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [682/2.0k files][862.6 MiB/ 1.2 GiB] 70% Done
\ [683/2.0k files][862.9 MiB/ 1.2 GiB] 70% Done
\ [684/2.0k files][862.9 MiB/ 1.2 GiB] 70% Done
\ [684/2.0k files][863.2 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: \ [685/2.0k files][863.4 MiB/ 1.2 GiB] 70% Done
\ [685/2.0k files][863.7 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [685/2.0k files][863.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: \ [685/2.0k files][864.2 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: \ [685/2.0k files][864.7 MiB/ 1.2 GiB] 70% Done
\ [686/2.0k files][865.0 MiB/ 1.2 GiB] 70% Done
\ [686/2.0k files][865.0 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [687/2.0k files][865.2 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [687/2.0k files][865.5 MiB/ 1.2 GiB] 70% Done
\ [688/2.0k files][865.5 MiB/ 1.2 GiB] 70% Done
\ [688/2.0k files][865.7 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: \ [688/2.0k files][866.5 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: \ [688/2.0k files][866.8 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: \ [689/2.0k files][867.0 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: \ [689/2.0k files][867.0 MiB/ 1.2 GiB] 70% Done
\ [689/2.0k files][867.3 MiB/ 1.2 GiB] 70% Done
\ [690/2.0k files][867.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: \ [690/2.0k files][867.8 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: \ [690/2.0k files][868.0 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [690/2.0k files][868.3 MiB/ 1.2 GiB] 70% Done
\ [691/2.0k files][868.6 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: \ [691/2.0k files][869.1 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [691/2.0k files][869.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: \ [691/2.0k files][869.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: \ [691/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
\ [691/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: \ [692/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
\ [692/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
\ [693/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: \ [693/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
\ [694/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: \ [694/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [694/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: \ [694/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: \ [694/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
\ [695/2.0k files][869.9 MiB/ 1.2 GiB] 70% Done
\ [696/2.0k files][870.1 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [696/2.0k files][870.4 MiB/ 1.2 GiB] 70% Done
\ [697/2.0k files][870.4 MiB/ 1.2 GiB] 70% Done
\ [697/2.0k files][870.4 MiB/ 1.2 GiB] 70% Done
\ [698/2.0k files][870.4 MiB/ 1.2 GiB] 70% Done
\ [699/2.0k files][870.4 MiB/ 1.2 GiB] 70% Done
\ [700/2.0k files][870.4 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: \ [700/2.0k files][870.6 MiB/ 1.2 GiB] 70% Done
\ [701/2.0k files][870.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [702/2.0k files][871.7 MiB/ 1.2 GiB] 70% Done
\ [702/2.0k files][871.7 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: \ [703/2.0k files][871.7 MiB/ 1.2 GiB] 70% Done
\ [703/2.0k files][871.9 MiB/ 1.2 GiB] 70% Done
\ [704/2.0k files][871.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: \ [704/2.0k files][872.4 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: \ [704/2.0k files][872.7 MiB/ 1.2 GiB] 70% Done
\ [705/2.0k files][873.2 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: \ [705/2.0k files][873.5 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: \ [706/2.0k files][874.0 MiB/ 1.2 GiB] 71% Done
\ [706/2.0k files][874.0 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: \ [706/2.0k files][874.5 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: \ [706/2.0k files][874.5 MiB/ 1.2 GiB] 71% Done
\ [706/2.0k files][874.8 MiB/ 1.2 GiB] 71% Done
\ [707/2.0k files][874.8 MiB/ 1.2 GiB] 71% Done
\ [708/2.0k files][874.8 MiB/ 1.2 GiB] 71% Done
\ [709/2.0k files][875.0 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [709/2.0k files][875.3 MiB/ 1.2 GiB] 71% Done
\ [710/2.0k files][875.5 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: \ [710/2.0k files][876.0 MiB/ 1.2 GiB] 71% Done
\ [711/2.0k files][876.3 MiB/ 1.2 GiB] 71% Done
\ [711/2.0k files][876.3 MiB/ 1.2 GiB] 71% Done
\ [712/2.0k files][876.3 MiB/ 1.2 GiB] 71% Done
\ [713/2.0k files][876.3 MiB/ 1.2 GiB] 71% Done
\ [714/2.0k files][876.3 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: \ [715/2.0k files][876.6 MiB/ 1.2 GiB] 71% Done
\ [716/2.0k files][876.6 MiB/ 1.2 GiB] 71% Done
\ [717/2.0k files][876.8 MiB/ 1.2 GiB] 71% Done
\ [717/2.0k files][876.8 MiB/ 1.2 GiB] 71% Done
\ [718/2.0k files][877.1 MiB/ 1.2 GiB] 71% Done
\ [719/2.0k files][877.9 MiB/ 1.2 GiB] 71% Done
\ [720/2.0k files][877.9 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: \ [720/2.0k files][879.4 MiB/ 1.2 GiB] 71% Done
\ [721/2.0k files][879.7 MiB/ 1.2 GiB] 71% Done
\ [722/2.0k files][879.7 MiB/ 1.2 GiB] 71% Done
\ [723/2.0k files][879.9 MiB/ 1.2 GiB] 71% Done
\ [724/2.0k files][880.7 MiB/ 1.2 GiB] 71% Done
\ [725/2.0k files][881.2 MiB/ 1.2 GiB] 71% Done
\ [726/2.0k files][881.2 MiB/ 1.2 GiB] 71% Done
\ [727/2.0k files][881.7 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: \ [727/2.0k files][881.7 MiB/ 1.2 GiB] 71% Done
\ [728/2.0k files][881.7 MiB/ 1.2 GiB] 71% Done
\ [729/2.0k files][882.0 MiB/ 1.2 GiB] 71% Done
\ [730/2.0k files][882.5 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: \ [730/2.0k files][882.8 MiB/ 1.2 GiB] 71% Done
\ [731/2.0k files][882.8 MiB/ 1.2 GiB] 71% Done
\ [731/2.0k files][883.0 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [731/2.0k files][883.3 MiB/ 1.2 GiB] 71% Done
\ [732/2.0k files][884.3 MiB/ 1.2 GiB] 71% Done
\ [733/2.0k files][884.6 MiB/ 1.2 GiB] 71% Done
\ [734/2.0k files][885.1 MiB/ 1.2 GiB] 71% Done
\ [735/2.0k files][885.8 MiB/ 1.2 GiB] 72% Done
\ [736/2.0k files][886.1 MiB/ 1.2 GiB] 72% Done
\ [737/2.0k files][886.1 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: \ [738/2.0k files][886.1 MiB/ 1.2 GiB] 72% Done
\ [738/2.0k files][886.4 MiB/ 1.2 GiB] 72% Done
\ [739/2.0k files][886.6 MiB/ 1.2 GiB] 72% Done
\ [740/2.0k files][887.4 MiB/ 1.2 GiB] 72% Done
\ [741/2.0k files][888.2 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: \ [741/2.0k files][888.4 MiB/ 1.2 GiB] 72% Done
\ [742/2.0k files][889.2 MiB/ 1.2 GiB] 72% Done
\ [743/2.0k files][889.5 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: \ [743/2.0k files][889.7 MiB/ 1.2 GiB] 72% Done
\ [744/2.0k files][890.0 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [744/2.0k files][890.8 MiB/ 1.2 GiB] 72% Done
\ [745/2.0k files][891.0 MiB/ 1.2 GiB] 72% Done
\ [746/2.0k files][892.0 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: \ [746/2.0k files][892.6 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: \ [746/2.0k files][894.6 MiB/ 1.2 GiB] 72% Done
\ [747/2.0k files][895.4 MiB/ 1.2 GiB] 72% Done
\ [748/2.0k files][895.9 MiB/ 1.2 GiB] 72% Done
\ [749/2.0k files][896.2 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: \ [749/2.0k files][896.7 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: \ [750/2.0k files][897.2 MiB/ 1.2 GiB] 72% Done
\ [750/2.0k files][897.2 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: \ [750/2.0k files][898.0 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: \ [750/2.0k files][898.8 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [750/2.0k files][899.3 MiB/ 1.2 GiB] 73% Done
\ [751/2.0k files][900.0 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: \ [751/2.0k files][901.3 MiB/ 1.2 GiB] 73% Done
\ [752/2.0k files][902.6 MiB/ 1.2 GiB] 73% Done
\ [753/2.0k files][903.6 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: \ [753/2.0k files][905.4 MiB/ 1.2 GiB] 73% Done
\ [754/2.0k files][908.8 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [754/2.0k files][909.3 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: \ [754/2.0k files][909.8 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: \ [754/2.0k files][910.4 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: \ [754/2.0k files][910.6 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: \ [755/2.0k files][911.4 MiB/ 1.2 GiB] 74% Done
\ [755/2.0k files][911.4 MiB/ 1.2 GiB] 74% Done
\ [756/2.0k files][911.4 MiB/ 1.2 GiB] 74% Done
\ [757/2.0k files][911.9 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: \ [757/2.0k files][912.2 MiB/ 1.2 GiB] 74% Done
\ [758/2.0k files][912.4 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]...
Step #8: \ [758/2.0k files][912.9 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: \ [758/2.0k files][913.4 MiB/ 1.2 GiB] 74% Done
\ [759/2.0k files][914.0 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: \ [759/2.0k files][914.0 MiB/ 1.2 GiB] 74% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: | [759/2.0k files][914.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: | [760/2.0k files][915.0 MiB/ 1.2 GiB] 74% Done
| [760/2.0k files][915.0 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: | [761/2.0k files][915.8 MiB/ 1.2 GiB] 74% Done
| [761/2.0k files][915.8 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: | [761/2.0k files][916.6 MiB/ 1.2 GiB] 74% Done
| [762/2.0k files][916.6 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [762/2.0k files][917.7 MiB/ 1.2 GiB] 74% Done
| [763/2.0k files][917.9 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][918.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][919.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][919.7 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][920.0 MiB/ 1.2 GiB] 74% Done
| [763/2.0k files][920.3 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][920.5 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][921.1 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][921.3 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: | [763/2.0k files][921.6 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [763/2.0k files][922.6 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [763/2.0k files][922.6 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [763/2.0k files][923.1 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [763/2.0k files][924.2 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [763/2.0k files][924.4 MiB/ 1.2 GiB] 75% Done
| [763/2.0k files][924.4 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [763/2.0k files][924.7 MiB/ 1.2 GiB] 75% Done
| [763/2.0k files][924.7 MiB/ 1.2 GiB] 75% Done
| [764/2.0k files][925.0 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [765/2.0k files][925.3 MiB/ 1.2 GiB] 75% Done
| [765/2.0k files][925.5 MiB/ 1.2 GiB] 75% Done
| [766/2.0k files][925.5 MiB/ 1.2 GiB] 75% Done
| [767/2.0k files][925.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [768/2.0k files][926.3 MiB/ 1.2 GiB] 75% Done
| [768/2.0k files][926.3 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [768/2.0k files][926.6 MiB/ 1.2 GiB] 75% Done
| [768/2.0k files][926.6 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [769/2.0k files][927.1 MiB/ 1.2 GiB] 75% Done
| [769/2.0k files][927.1 MiB/ 1.2 GiB] 75% Done
| [769/2.0k files][927.3 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: | [770/2.0k files][927.3 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [770/2.0k files][928.2 MiB/ 1.2 GiB] 75% Done
| [771/2.0k files][928.2 MiB/ 1.2 GiB] 75% Done
| [772/2.0k files][928.7 MiB/ 1.2 GiB] 75% Done
| [772/2.0k files][928.7 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [773/2.0k files][929.2 MiB/ 1.2 GiB] 75% Done
| [774/2.0k files][929.2 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [774/2.0k files][929.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [774/2.0k files][929.7 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [774/2.0k files][930.0 MiB/ 1.2 GiB] 75% Done
| [775/2.0k files][930.2 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: | [776/2.0k files][930.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [777/2.0k files][930.5 MiB/ 1.2 GiB] 75% Done
| [777/2.0k files][930.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [777/2.0k files][931.1 MiB/ 1.2 GiB] 75% Done
| [777/2.0k files][931.6 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [777/2.0k files][931.6 MiB/ 1.2 GiB] 75% Done
| [777/2.0k files][932.4 MiB/ 1.2 GiB] 75% Done
| [778/2.0k files][932.6 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [779/2.0k files][932.6 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [779/2.0k files][933.1 MiB/ 1.2 GiB] 75% Done
| [780/2.0k files][933.1 MiB/ 1.2 GiB] 75% Done
| [781/2.0k files][933.4 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: | [781/2.0k files][933.4 MiB/ 1.2 GiB] 75% Done
| [781/2.0k files][933.4 MiB/ 1.2 GiB] 75% Done
| [781/2.0k files][934.2 MiB/ 1.2 GiB] 75% Done
| [781/2.0k files][934.2 MiB/ 1.2 GiB] 75% Done
| [782/2.0k files][934.2 MiB/ 1.2 GiB] 75% Done
| [783/2.0k files][934.2 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [783/2.0k files][935.0 MiB/ 1.2 GiB] 76% Done
| [784/2.0k files][935.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [785/2.0k files][935.3 MiB/ 1.2 GiB] 76% Done
| [785/2.0k files][935.8 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [785/2.0k files][936.1 MiB/ 1.2 GiB] 76% Done
| [786/2.0k files][936.3 MiB/ 1.2 GiB] 76% Done
| [787/2.0k files][936.6 MiB/ 1.2 GiB] 76% Done
| [788/2.0k files][936.6 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: | [788/2.0k files][936.6 MiB/ 1.2 GiB] 76% Done
| [789/2.0k files][936.9 MiB/ 1.2 GiB] 76% Done
| [790/2.0k files][937.1 MiB/ 1.2 GiB] 76% Done
| [790/2.0k files][937.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [791/2.0k files][937.7 MiB/ 1.2 GiB] 76% Done
| [791/2.0k files][937.7 MiB/ 1.2 GiB] 76% Done
| [791/2.0k files][937.7 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: | [791/2.0k files][938.0 MiB/ 1.2 GiB] 76% Done
| [791/2.0k files][938.2 MiB/ 1.2 GiB] 76% Done
| [792/2.0k files][938.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: | [793/2.0k files][938.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [794/2.0k files][938.5 MiB/ 1.2 GiB] 76% Done
| [794/2.0k files][938.8 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [794/2.0k files][939.0 MiB/ 1.2 GiB] 76% Done
| [795/2.0k files][939.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [796/2.0k files][939.0 MiB/ 1.2 GiB] 76% Done
| [796/2.0k files][939.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [797/2.0k files][939.3 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [798/2.0k files][939.3 MiB/ 1.2 GiB] 76% Done
| [798/2.0k files][939.3 MiB/ 1.2 GiB] 76% Done
| [799/2.0k files][939.3 MiB/ 1.2 GiB] 76% Done
| [800/2.0k files][939.3 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [800/2.0k files][939.6 MiB/ 1.2 GiB] 76% Done
| [800/2.0k files][939.9 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: | [800/2.0k files][940.4 MiB/ 1.2 GiB] 76% Done
| [801/2.0k files][940.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [801/2.0k files][940.6 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [801/2.0k files][941.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: | [802/2.0k files][941.4 MiB/ 1.2 GiB] 76% Done
| [803/2.0k files][941.7 MiB/ 1.2 GiB] 76% Done
| [803/2.0k files][941.7 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: | [803/2.0k files][941.9 MiB/ 1.2 GiB] 76% Done
| [804/2.0k files][942.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [805/2.0k files][942.5 MiB/ 1.2 GiB] 76% Done
| [805/2.0k files][942.5 MiB/ 1.2 GiB] 76% Done
| [806/2.0k files][942.7 MiB/ 1.2 GiB] 76% Done
| [806/2.0k files][942.7 MiB/ 1.2 GiB] 76% Done
| [807/2.0k files][943.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [807/2.0k files][943.0 MiB/ 1.2 GiB] 76% Done
| [808/2.0k files][943.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [809/2.0k files][943.0 MiB/ 1.2 GiB] 76% Done
| [810/2.0k files][943.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [810/2.0k files][943.3 MiB/ 1.2 GiB] 76% Done
| [810/2.0k files][943.6 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [811/2.0k files][944.1 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [811/2.0k files][944.4 MiB/ 1.2 GiB] 76% Done
| [812/2.0k files][944.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [813/2.0k files][944.4 MiB/ 1.2 GiB] 76% Done
| [814/2.0k files][944.6 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [814/2.0k files][944.6 MiB/ 1.2 GiB] 76% Done
| [814/2.0k files][944.9 MiB/ 1.2 GiB] 76% Done
| [815/2.0k files][945.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [815/2.0k files][945.4 MiB/ 1.2 GiB] 76% Done
| [815/2.0k files][946.0 MiB/ 1.2 GiB] 76% Done
| [816/2.0k files][946.2 MiB/ 1.2 GiB] 76% Done
| [817/2.0k files][946.2 MiB/ 1.2 GiB] 76% Done
| [817/2.0k files][946.2 MiB/ 1.2 GiB] 76% Done
| [817/2.0k files][946.5 MiB/ 1.2 GiB] 76% Done
| [818/2.0k files][946.5 MiB/ 1.2 GiB] 76% Done
| [818/2.0k files][946.8 MiB/ 1.2 GiB] 76% Done
| [819/2.0k files][946.8 MiB/ 1.2 GiB] 76% Done
| [820/2.0k files][947.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [821/2.0k files][947.1 MiB/ 1.2 GiB] 77% Done
| [821/2.0k files][947.8 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [822/2.0k files][948.4 MiB/ 1.2 GiB] 77% Done
| [823/2.0k files][948.4 MiB/ 1.2 GiB] 77% Done
| [824/2.0k files][948.9 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [825/2.0k files][949.4 MiB/ 1.2 GiB] 77% Done
| [825/2.0k files][949.4 MiB/ 1.2 GiB] 77% Done
| [825/2.0k files][950.2 MiB/ 1.2 GiB] 77% Done
| [826/2.0k files][950.2 MiB/ 1.2 GiB] 77% Done
| [827/2.0k files][950.2 MiB/ 1.2 GiB] 77% Done
| [828/2.0k files][950.7 MiB/ 1.2 GiB] 77% Done
| [828/2.0k files][950.7 MiB/ 1.2 GiB] 77% Done
| [829/2.0k files][951.3 MiB/ 1.2 GiB] 77% Done
| [830/2.0k files][951.3 MiB/ 1.2 GiB] 77% Done
| [831/2.0k files][951.3 MiB/ 1.2 GiB] 77% Done
| [832/2.0k files][951.8 MiB/ 1.2 GiB] 77% Done
| [833/2.0k files][951.8 MiB/ 1.2 GiB] 77% Done
| [834/2.0k files][952.6 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/jconfig.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [834/2.0k files][953.3 MiB/ 1.2 GiB] 77% Done
| [835/2.0k files][953.3 MiB/ 1.2 GiB] 77% Done
| [836/2.0k files][953.3 MiB/ 1.2 GiB] 77% Done
| [836/2.0k files][953.3 MiB/ 1.2 GiB] 77% Done
| [837/2.0k files][953.6 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/jversion.h [Content-Type=text/x-chdr]...
Step #8: | [837/2.0k files][953.6 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [837/2.0k files][953.9 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [837/2.0k files][953.9 MiB/ 1.2 GiB] 77% Done
| [838/2.0k files][953.9 MiB/ 1.2 GiB] 77% Done
| [839/2.0k files][953.9 MiB/ 1.2 GiB] 77% Done
| [840/2.0k files][954.4 MiB/ 1.2 GiB] 77% Done
| [841/2.0k files][954.6 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/jconfigint.h [Content-Type=text/x-chdr]...
Step #8: | [842/2.0k files][954.9 MiB/ 1.2 GiB] 77% Done
| [842/2.0k files][954.9 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [842/2.0k files][955.2 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: | [843/2.0k files][955.7 MiB/ 1.2 GiB] 77% Done
| [843/2.0k files][955.7 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [843/2.0k files][956.0 MiB/ 1.2 GiB] 77% Done
| [844/2.0k files][956.2 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: | [844/2.0k files][956.5 MiB/ 1.2 GiB] 77% Done
| [845/2.0k files][957.0 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: | [846/2.0k files][957.3 MiB/ 1.2 GiB] 77% Done
| [846/2.0k files][957.3 MiB/ 1.2 GiB] 77% Done
| [847/2.0k files][957.3 MiB/ 1.2 GiB] 77% Done
| [847/2.0k files][957.3 MiB/ 1.2 GiB] 77% Done
| [848/2.0k files][957.6 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: | [849/2.0k files][957.8 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: | [849/2.0k files][958.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [850/2.0k files][958.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: | [850/2.0k files][958.6 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: | [850/2.0k files][959.2 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: | [850/2.0k files][959.4 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: | [850/2.0k files][959.7 MiB/ 1.2 GiB] 78% Done
| [850/2.0k files][960.0 MiB/ 1.2 GiB] 78% Done
| [850/2.0k files][960.0 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: | [851/2.0k files][960.5 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: | [851/2.0k files][960.8 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [851/2.0k files][961.0 MiB/ 1.2 GiB] 78% Done
| [851/2.0k files][961.3 MiB/ 1.2 GiB] 78% Done
| [851/2.0k files][961.3 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: | [851/2.0k files][962.1 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: | [852/2.0k files][962.1 MiB/ 1.2 GiB] 78% Done
| [852/2.0k files][962.1 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: | [853/2.0k files][962.4 MiB/ 1.2 GiB] 78% Done
| [853/2.0k files][962.6 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: | [853/2.0k files][962.6 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [853/2.0k files][963.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: | [853/2.0k files][963.2 MiB/ 1.2 GiB] 78% Done
| [853/2.0k files][963.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: | [853/2.0k files][964.0 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: | [853/2.0k files][964.2 MiB/ 1.2 GiB] 78% Done
| [854/2.0k files][964.8 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: | [855/2.0k files][965.0 MiB/ 1.2 GiB] 78% Done
| [855/2.0k files][965.0 MiB/ 1.2 GiB] 78% Done
| [855/2.0k files][965.1 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: | [856/2.0k files][965.1 MiB/ 1.2 GiB] 78% Done
| [856/2.0k files][965.1 MiB/ 1.2 GiB] 78% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: / [857/2.0k files][965.4 MiB/ 1.2 GiB] 78% Done
/ [858/2.0k files][965.4 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: / [858/2.0k files][966.0 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: / [858/2.0k files][966.5 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: / [858/2.0k files][966.7 MiB/ 1.2 GiB] 78% Done
/ [859/2.0k files][966.7 MiB/ 1.2 GiB] 78% Done
/ [859/2.0k files][966.7 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: / [859/2.0k files][967.5 MiB/ 1.2 GiB] 78% Done
/ [860/2.0k files][967.8 MiB/ 1.2 GiB] 78% Done
/ [861/2.0k files][967.8 MiB/ 1.2 GiB] 78% Done
/ [861/2.0k files][967.8 MiB/ 1.2 GiB] 78% Done
/ [862/2.0k files][968.6 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: / [863/2.0k files][968.8 MiB/ 1.2 GiB] 78% Done
/ [864/2.0k files][968.8 MiB/ 1.2 GiB] 78% Done
/ [864/2.0k files][969.1 MiB/ 1.2 GiB] 78% Done
/ [865/2.0k files][969.1 MiB/ 1.2 GiB] 78% Done
/ [866/2.0k files][969.1 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: / [866/2.0k files][969.6 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: / [866/2.0k files][970.3 MiB/ 1.2 GiB] 78% Done
/ [867/2.0k files][970.5 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: / [867/2.0k files][971.1 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: / [868/2.0k files][971.3 MiB/ 1.2 GiB] 78% Done
/ [869/2.0k files][971.3 MiB/ 1.2 GiB] 78% Done
/ [869/2.0k files][971.3 MiB/ 1.2 GiB] 78% Done
/ [870/2.0k files][971.3 MiB/ 1.2 GiB] 78% Done
/ [871/2.0k files][971.6 MiB/ 1.2 GiB] 79% Done
/ [872/2.0k files][971.6 MiB/ 1.2 GiB] 79% Done
/ [873/2.0k files][972.4 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: / [873/2.0k files][972.9 MiB/ 1.2 GiB] 79% Done
/ [874/2.0k files][973.4 MiB/ 1.2 GiB] 79% Done
/ [875/2.0k files][973.4 MiB/ 1.2 GiB] 79% Done
/ [876/2.0k files][973.7 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: / [877/2.0k files][974.0 MiB/ 1.2 GiB] 79% Done
/ [878/2.0k files][974.0 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: / [878/2.0k files][974.0 MiB/ 1.2 GiB] 79% Done
/ [879/2.0k files][974.0 MiB/ 1.2 GiB] 79% Done
/ [879/2.0k files][974.2 MiB/ 1.2 GiB] 79% Done
/ [879/2.0k files][974.5 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: / [879/2.0k files][975.3 MiB/ 1.2 GiB] 79% Done
/ [880/2.0k files][975.5 MiB/ 1.2 GiB] 79% Done
/ [881/2.0k files][975.5 MiB/ 1.2 GiB] 79% Done
/ [882/2.0k files][976.0 MiB/ 1.2 GiB] 79% Done
/ [883/2.0k files][976.6 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: / [883/2.0k files][976.6 MiB/ 1.2 GiB] 79% Done
/ [884/2.0k files][977.1 MiB/ 1.2 GiB] 79% Done
/ [885/2.0k files][977.9 MiB/ 1.2 GiB] 79% Done
/ [886/2.0k files][977.9 MiB/ 1.2 GiB] 79% Done
/ [887/2.0k files][978.7 MiB/ 1.2 GiB] 79% Done
/ [888/2.0k files][979.2 MiB/ 1.2 GiB] 79% Done
/ [889/2.0k files][979.5 MiB/ 1.2 GiB] 79% Done
/ [890/2.0k files][979.5 MiB/ 1.2 GiB] 79% Done
/ [891/2.0k files][980.2 MiB/ 1.2 GiB] 79% Done
/ [892/2.0k files][980.5 MiB/ 1.2 GiB] 79% Done
/ [893/2.0k files][981.0 MiB/ 1.2 GiB] 79% Done
/ [894/2.0k files][981.3 MiB/ 1.2 GiB] 79% Done
/ [895/2.0k files][981.5 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: / [895/2.0k files][982.3 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: / [896/2.0k files][982.8 MiB/ 1.2 GiB] 79% Done
/ [896/2.0k files][983.1 MiB/ 1.2 GiB] 79% Done
/ [897/2.0k files][983.6 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: / [898/2.0k files][984.4 MiB/ 1.2 GiB] 80% Done
/ [898/2.0k files][984.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: / [898/2.0k files][984.9 MiB/ 1.2 GiB] 80% Done
/ [899/2.0k files][985.2 MiB/ 1.2 GiB] 80% Done
/ [900/2.0k files][986.3 MiB/ 1.2 GiB] 80% Done
/ [901/2.0k files][987.6 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: / [901/2.0k files][988.6 MiB/ 1.2 GiB] 80% Done
/ [902/2.0k files][990.2 MiB/ 1.2 GiB] 80% Done
/ [903/2.0k files][990.4 MiB/ 1.2 GiB] 80% Done
/ [904/2.0k files][991.2 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: / [904/2.0k files][991.7 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: / [904/2.0k files][992.7 MiB/ 1.2 GiB] 80% Done
/ [905/2.0k files][995.6 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: / [905/2.0k files][997.9 MiB/ 1.2 GiB] 81% Done
/ [906/2.0k files][999.2 MiB/ 1.2 GiB] 81% Done
/ [907/2.0k files][ 999 MiB/ 1.2 GiB] 81% Done
/ [908/2.0k files][ 1000 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: / [908/2.0k files][ 1001 MiB/ 1.2 GiB] 81% Done
/ [909/2.0k files][ 1001 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: / [909/2.0k files][ 1001 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: / [909/2.0k files][ 1002 MiB/ 1.2 GiB] 81% Done
/ [909/2.0k files][ 1002 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: / [909/2.0k files][ 1003 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: / [909/2.0k files][ 1003 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: / [909/2.0k files][ 1004 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: / [909/2.0k files][ 1005 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: / [909/2.0k files][ 1005 MiB/ 1.2 GiB] 81% Done
/ [910/2.0k files][ 1006 MiB/ 1.2 GiB] 81% Done
/ [911/2.0k files][ 1008 MiB/ 1.2 GiB] 81% Done
/ [912/2.0k files][ 1009 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1010 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1010 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: / [912/2.0k files][ 1010 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1010 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1011 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1011 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1012 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: / [912/2.0k files][ 1012 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: / [912/2.0k files][ 1012 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1013 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: / [912/2.0k files][ 1013 MiB/ 1.2 GiB] 82% Done
/ [913/2.0k files][ 1014 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: / [913/2.0k files][ 1014 MiB/ 1.2 GiB] 82% Done
/ [913/2.0k files][ 1014 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: / [913/2.0k files][ 1014 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: / [913/2.0k files][ 1015 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: / [913/2.0k files][ 1015 MiB/ 1.2 GiB] 82% Done
/ [914/2.0k files][ 1015 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [915/2.0k files][ 1016 MiB/ 1.2 GiB] 82% Done
/ [915/2.0k files][ 1016 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/example.c [Content-Type=text/x-csrc]...
Step #8: / [915/2.0k files][ 1017 MiB/ 1.2 GiB] 82% Done
/ [916/2.0k files][ 1017 MiB/ 1.2 GiB] 82% Done
/ [917/2.0k files][ 1017 MiB/ 1.2 GiB] 82% Done
/ [917/2.0k files][ 1017 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: / [917/2.0k files][ 1018 MiB/ 1.2 GiB] 82% Done
/ [918/2.0k files][ 1018 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: / [919/2.0k files][ 1018 MiB/ 1.2 GiB] 82% Done
/ [919/2.0k files][ 1018 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: / [919/2.0k files][ 1019 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: / [919/2.0k files][ 1019 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: / [919/2.0k files][ 1020 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: / [919/2.0k files][ 1020 MiB/ 1.2 GiB] 82% Done
/ [920/2.0k files][ 1020 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: / [920/2.0k files][ 1020 MiB/ 1.2 GiB] 82% Done
/ [920/2.0k files][ 1020 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: / [921/2.0k files][ 1021 MiB/ 1.2 GiB] 83% Done
/ [921/2.0k files][ 1021 MiB/ 1.2 GiB] 83% Done
/ [921/2.0k files][ 1021 MiB/ 1.2 GiB] 83% Done
/ [922/2.0k files][ 1021 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: / [922/2.0k files][ 1022 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: / [922/2.0k files][ 1022 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: / [922/2.0k files][ 1023 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: / [922/2.0k files][ 1023 MiB/ 1.2 GiB] 83% Done
/ [922/2.0k files][ 1023 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: / [922/2.0k files][ 1023 MiB/ 1.2 GiB] 83% Done
/ [922/2.0k files][ 1023 MiB/ 1.2 GiB] 83% Done
/ [923/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [924/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: / [924/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [925/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: / [925/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [926/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [927/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: / [927/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [928/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: / [929/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
/ [930/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
-
- [930/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [931/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [932/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [933/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [934/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [935/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: - [935/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [935/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: - [936/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [936/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: - [937/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: - [938/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [938/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [938/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [939/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [940/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [941/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [941/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [942/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: - [942/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: - [943/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [943/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
- [944/2.0k files][ 1.0 GiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: - [944/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: - [945/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [946/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [946/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [947/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: - [948/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [949/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [949/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [950/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: - [950/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: - [951/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [951/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [952/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [952/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [953/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: - [954/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [955/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [955/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: - [955/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [955/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: - [955/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [955/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [956/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [957/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [958/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [958/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [959/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [959/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: - [960/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [961/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [961/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: - [962/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [962/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [962/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: - [963/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [963/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: - [964/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [965/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [965/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [965/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: - [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [966/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [967/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [968/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: - [968/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: - [968/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: - [968/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
- [969/2.0k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: - [970/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [971/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [972/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [972/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [973/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: - [973/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: - [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [974/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [975/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [976/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: - [977/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [977/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [978/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: - [978/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [978/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [979/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [980/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: - [980/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [981/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: - [981/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [982/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [983/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [983/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: - [984/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [984/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: - [985/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: - [986/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [986/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [986/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: - [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: - [987/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [988/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [988/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [988/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [989/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [989/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [990/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [990/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [991/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [991/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [992/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [992/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: - [992/2.0k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [993/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: - [993/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [994/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [994/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [995/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [996/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [997/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [997/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [998/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [998/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [998/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [998/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [999/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: - [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
- [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
\ [1.0k/2.0k files][ 1.0 GiB/ 1.2 GiB] 87% Done
\ [1.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 87% Done
\ [1.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 87% Done
\ [1.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/simdcoverage.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimdconst.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimdint.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 90% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
\ [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcinit.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jutils.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdppm.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdgif.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdicc.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdinput.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.1k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jclossls.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjexample.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcarith.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcicc.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdct.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctint.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant1.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jctrans.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/transupp.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/strtest.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegint.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jaricom.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrppm.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcstest.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctred.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jlossls.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cderror.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrgif.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
| [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: | [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cmyk.h [Content-Type=text/x-chdr]...
Step #8: /
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdsample.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jerror.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjutil.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimd.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcsample.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolor.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jccolext.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/example.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jquant2.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/tjbench.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdarith.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jinclude.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcparam.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jchuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/djpeg.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.2k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.2 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.0 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 72.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.8 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.8 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.8 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.8 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.7 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.7 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.6 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.4 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.3 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 71.0 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.9 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.5 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.5 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.4 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.3 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.3 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.2 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.2 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.2 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.0 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 70.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.9 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.9 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.8 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.7 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.5 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.3 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.2 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.2 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.1 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.0 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.0 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 69.0 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.7 MiB/s ETA 00:00:01
/ [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: / [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.5 MiB/s ETA 00:00:01
-
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.4 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.3 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.3 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.3 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.2 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.1 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.0 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.0 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.0 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 68.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.9 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.8 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.6 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.6 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.5 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.4 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.4 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: - [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.2 MiB/s ETA 00:00:01
- [1.3k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.2 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.1 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.0 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.0 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 67.0 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.8 MiB/s ETA 00:00:01
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.4 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.3.0.x/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.4 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.4 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 66.1 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.0 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 65.0 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.7 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.3 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 64.1 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 63.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 63.7 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 63.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 63.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 63.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.4 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 62.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 61.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.4 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.3 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 60.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.1 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.1 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.0 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 59.0 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.7 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.7 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.7 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.6 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.3 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.3 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimd.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.0 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.0 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 58.0 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.9 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.8 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.7 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.5 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.4 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/example.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.4 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.2 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.3 MiB/s ETA 00:00:02
- [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: - [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.2 MiB/s ETA 00:00:02
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.1 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.1 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 57.0 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.9 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.8 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.8 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.7 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.6 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.6 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.6 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.6 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.5 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.4 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.3 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.2 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 91% Done 56.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.1 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 56.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.9 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.8 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.8 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.6 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.6 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.4 MiB/s ETA 00:00:02
\ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: \ [1.4k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 55.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.8 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.5 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.5 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.1 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 54.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.5 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.1 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 53.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.9 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.8 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.8 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.1 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.1 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 52.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.8 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.8 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.5 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.5 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.1 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.1 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.1 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 51.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.7 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.6 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.4 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 50.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.3 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 49.2 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 48.0 MiB/s ETA 00:00:02
\ [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.8 MiB/s ETA 00:00:02
|
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.8 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.3 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.0 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 47.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.9 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.3 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 46.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.6 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.4 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 45.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.6 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.1 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 44.0 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.7 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.6 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.5 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: | [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.3 MiB/s ETA 00:00:02
| [1.5k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 43.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.1 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.1 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 42.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/i386/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 41.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.4 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.3 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 40.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.9 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.8 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.7 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.5 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.2 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 39.0 MiB/s ETA 00:00:02
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.9 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.7 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.7 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.7 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.6 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.6 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.5 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.5 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.4 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.3 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.1 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.1 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 38.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.9 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.7 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.7 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.6 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.6 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.3 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.3 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.3 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.1 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.main/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcapistd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjunittest.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 37.0 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.9 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jddctmgr.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmarker.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmaster.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmemsys.h [Content-Type=text/x-chdr]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jclhuff.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdppm.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.7 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdgif.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.7 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdjpgcom.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.6 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.5 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.5 MiB/s ETA 00:00:03
| [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctfst.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjcomp.c [Content-Type=text/x-csrc]...
Step #8: | [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.4 MiB/s ETA 00:00:03
/
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.3 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.3 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.3 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.3 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.3 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jclossls.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpeglib.h [Content-Type=text/x-chdr]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.2 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrjpgcom.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.1 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmarker.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.0 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdinput.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcarith.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 36.0 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdicc.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdphuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.9 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcdctmgr.c [Content-Type=text/x-csrc]...
Step #8: / [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.8 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.7 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.7 MiB/s ETA 00:00:03
/ [1.6k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.3 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.1 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 35.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jutils.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.9 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.9 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdcolmap.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.7 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdlhuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.6 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jerror.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.6 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.6 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpeg_nbits.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.3 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.3 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.1 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 34.0 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.9 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.7 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.6 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.6 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdct.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcinit.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatadst-tj.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcoefct.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctint.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmerge.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatadst.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcphuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 33.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdsample.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcicc.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpegtran.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmainct.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.7 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jctrans.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmaster.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jsamplecomp.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jquant1.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 32.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdhuff.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmrg565.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 31.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.9 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcomapi.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.6 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcapimin.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.5 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.3 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.2 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.0 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.0 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 30.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/strtest.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmorecfg.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/transupp.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcprepct.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcol565.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmaster.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpegint.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmrgext.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdhuff.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.1 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 29.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jccoefct.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jaricom.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/turbojpeg-mp.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcdiffct.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.8 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrppm.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjutil.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.6 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jddiffct.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjtran.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctred.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcstest.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jlossls.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrgif.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jquant2.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 28.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdbmp.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cmyk.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdsample.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.9 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmerge.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jerror.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmainct.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.7 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjutil.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatasrc-tj.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jccolext.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/transupp.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.4 MiB/s ETA 00:00:03
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.3 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcsample.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cdjpeg.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.1 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jfdctfst.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 27.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/example.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjdecomp.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcolext.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdpostct.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/tjbench.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jccolor.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.7 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.5 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/template.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jchuff.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.3 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.3 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/turbojpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdarith.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.1 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.1 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.1 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jinclude.h [Content-Type=text/x-chdr]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.0 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.0 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 26.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdatasrc.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.9 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.8 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.8 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.8 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jfdctflt.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcparam.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdcolor.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.5 MiB/s ETA 00:00:04
/ [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdapistd.c [Content-Type=text/x-csrc]...
Step #8: / [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.4 MiB/s ETA 00:00:04
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cderror.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.3 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.2 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdtarga.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.2 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdmaster.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrtarga.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.1 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmemnobs.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 25.0 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.9 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.9 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.9 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.9 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.8 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jstdhuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.7 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.7 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.6 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.6 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.5 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.5 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jfdctint.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.4 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.3 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.3 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jchuff.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.3 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.3 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.2 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.2 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/cjpeg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jmemmgr.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.1 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/rdswitch.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.0 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 24.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdtrans.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.9 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.8 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.8 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jcmainct.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.8 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/djpeg.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrbmp.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jpegapicomp.h [Content-Type=text/x-chdr]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jidctflt.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdlossls.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.2 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.1 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.0 MiB/s ETA 00:00:04
- [1.7k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.0 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.0 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.7 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.7 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.6 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.5 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.4 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/jdapimin.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.2 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.2 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.2 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.1 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.1 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.1 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.9 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctred-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.8 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.7 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.6 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.4 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.4 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.4 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.3 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.2 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 21.0 MiB/s ETA 00:00:04
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.9 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcmainct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctflt-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.8 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.7 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.7 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.7 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.5 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.5 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.5 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.5 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.2 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.2 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrgif-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.0 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.0 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 20.0 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.9 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.8 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.8 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.7 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.6 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.6 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant1-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-16.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/wrppm-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.4 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.2 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.1 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.1 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.0 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 19.0 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.9 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-16.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.6 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.6 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctint-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.6 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.5 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.5 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.4 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.4 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.3 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.2 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdsample-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.1 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 18.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcdctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.9 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdcoefct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccoefct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.8 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jutils-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctfst-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.7 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.6 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.5 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.4 MiB/s ETA 00:00:05
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.2 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.1 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.0 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.0 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.0 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 17.0 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jidctfst-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jccolor-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.8 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.8 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddiffct-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.6 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdlossls-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.4 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.4 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.3 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.3 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.2 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.1 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.1 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.1 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 16.1 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.9 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-12.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.8 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.8 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.7 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.7 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.5 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.5 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.4 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.3 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 15.3 MiB/s ETA 00:00:06
- [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jquant2-8.c [Content-Type=text/x-csrc]...
Step #8: - [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.6 MiB/s ETA 00:00:06
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdppm-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.4 MiB/s ETA 00:00:07
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.4 MiB/s ETA 00:00:07
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/rdcolmap-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jclossls-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdapistd-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jfdctint-12.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmainct-8.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.2 MiB/s ETA 00:00:07
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.2 MiB/s ETA 00:00:07
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.2 MiB/s ETA 00:00:07
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcapistd-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jcprepct-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jddctmgr-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 14.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdmerge-12.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/wrapper/jdpostct-16.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5cmp.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5sum.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.5 MiB/s ETA 00:00:07
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5hl.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/src/md5/md5.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 13.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/turbojpeg-jni.c [Content-Type=text/x-csrc]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 12.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 12.4 MiB/s ETA 00:00:08
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 12.2 MiB/s ETA 00:00:08
\ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 12.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 12.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]...
Step #8: \ [1.8k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.9 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.9 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.7 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.7 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/transform.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.6 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.6 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.6 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/decompress.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.5 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.5 MiB/s ETA 00:00:08
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/cjpeg.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.4 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress12.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/simdcoverage.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.0 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 11.0 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimd.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimdint.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.8 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.8 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.7 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.6 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimddct.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.4 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.2 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.2 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.0 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.0 MiB/s ETA 00:00:09
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 10.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.7 MiB/s ETA 00:00:10
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.6 MiB/s ETA 00:00:10
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.5 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips/jsimd.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.4 MiB/s ETA 00:00:10
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.4 MiB/s ETA 00:00:10
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.2 MiB/s ETA 00:00:10
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.2 MiB/s ETA 00:00:10
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.0 MiB/s ETA 00:00:10
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 9.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.9 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.9 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.9 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.7 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.6 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.6 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/align.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.3 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.3 MiB/s ETA 00:00:11
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.2 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.1 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/jsimdconst.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.0 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 8.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.9 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jchuff.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.8 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.8 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.6 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.6 MiB/s ETA 00:00:12
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.4 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.4 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.3 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.2 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch32/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.2 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.0 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.0 MiB/s ETA 00:00:13
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.0 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.0 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.0 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 7.0 MiB/s ETA 00:00:13
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.9 MiB/s ETA 00:00:14
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.9 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.6 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/arm/aarch64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.6 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.6 MiB/s ETA 00:00:14
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.6 MiB/s ETA 00:00:14
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.6 MiB/s ETA 00:00:14
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.5 MiB/s ETA 00:00:14
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.5 MiB/s ETA 00:00:14
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.4 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.4 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.3 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.3 MiB/s ETA 00:00:15
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.3 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.2 MiB/s ETA 00:00:15
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.2 MiB/s ETA 00:00:15
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.1 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.1 MiB/s ETA 00:00:15
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.1 MiB/s ETA 00:00:15
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.1 MiB/s ETA 00:00:15
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 6.0 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcsample.h [Content-Type=text/x-chdr]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.9 MiB/s ETA 00:00:16
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.9 MiB/s ETA 00:00:16
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.9 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.9 MiB/s ETA 00:00:16
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.7 MiB/s ETA 00:00:16
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.7 MiB/s ETA 00:00:16
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.7 MiB/s ETA 00:00:16
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.7 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.6 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jsimdcpu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.5 MiB/s ETA 00:00:17
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.4 MiB/s ETA 00:00:17
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.4 MiB/s ETA 00:00:17
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.4 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.3 MiB/s ETA 00:00:18
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.3 MiB/s ETA 00:00:18
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.2 MiB/s ETA 00:00:18
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.1 MiB/s ETA 00:00:19
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.1 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.1 MiB/s ETA 00:00:18
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.1 MiB/s ETA 00:00:18
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 5.0 MiB/s ETA 00:00:19
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.9 MiB/s ETA 00:00:19
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.9 MiB/s ETA 00:00:19
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.8 MiB/s ETA 00:00:20
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.6 MiB/s ETA 00:00:20
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.6 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.4 MiB/s ETA 00:00:21
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.4 MiB/s ETA 00:00:21
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.4 MiB/s ETA 00:00:21
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.4 MiB/s ETA 00:00:22
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.3 MiB/s ETA 00:00:22
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.2 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.1 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_yuv.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.0 MiB/s ETA 00:00:23
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.0 MiB/s ETA 00:00:23
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.0 MiB/s ETA 00:00:23
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.0 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.0 MiB/s ETA 00:00:23
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 4.0 MiB/s ETA 00:00:23
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-transform.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.9 MiB/s ETA 00:00:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.9 MiB/s ETA 00:00:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.9 MiB/s ETA 00:00:24
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.8 MiB/s ETA 00:00:24
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.7 MiB/s ETA 00:00:25
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.7 MiB/s ETA 00:00:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.7 MiB/s ETA 00:00:25
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_yuv.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.6 MiB/s ETA 00:00:26
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.6 MiB/s ETA 00:00:26
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.6 MiB/s ETA 00:00:26
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.6 MiB/s ETA 00:00:26
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.5 MiB/s ETA 00:00:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.5 MiB/s ETA 00:00:27
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.4 MiB/s ETA 00:00:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjpeg.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.3 MiB/s ETA 00:00:28
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.3 MiB/s ETA 00:00:28
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress16_lossless.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12_lossless.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.3 MiB/s ETA 00:00:29
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.3 MiB/s ETA 00:00:29
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_lossless.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.2 MiB/s ETA 00:00:29
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.2 MiB/s ETA 00:00:30
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.0 MiB/s ETA 00:00:31
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.0 MiB/s ETA 00:00:31
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.0 MiB/s ETA 00:00:31
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.0 MiB/s ETA 00:00:32
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress12.data [Content-Type=application/octet-stream]...
Step #8: \ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:33
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:33
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:33
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:33
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:33
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:33
\ [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:33
|
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 2.8 MiB/s ETA 00:00:32
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.0 MiB/s ETA 00:00:31
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo.dev/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]...
Step #8: | [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.2 MiB/s ETA 00:00:27
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.4 MiB/s ETA 00:00:26
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 92% Done 3.6 MiB/s ETA 00:00:24
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 93% Done 4.0 MiB/s ETA 00:00:21
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 93% Done 4.2 MiB/s ETA 00:00:20
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 93% Done 5.6 MiB/s ETA 00:00:14
| [1.9k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 6.2 MiB/s ETA 00:00:12
| [2.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 7.0 MiB/s ETA 00:00:10
| [2.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 94% Done 8.4 MiB/s ETA 00:00:07
| [2.0k/2.0k files][ 1.1 GiB/ 1.2 GiB] 95% Done 9.2 MiB/s ETA 00:00:06
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 95% Done 9.9 MiB/s ETA 00:00:05
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 95% Done 10.3 MiB/s ETA 00:00:05
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 95% Done 10.4 MiB/s ETA 00:00:05
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 95% Done 10.8 MiB/s ETA 00:00:05
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 98% Done 16.1 MiB/s ETA 00:00:01
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 98% Done 17.6 MiB/s ETA 00:00:01
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 19.1 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 19.1 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
| [2.0k/2.0k files][ 1.2 GiB/ 1.2 GiB] 100% Done 20.6 MiB/s ETA 00:00:00
Step #8: Operation completed over 2.0k objects/1.2 GiB.
Finished Step #8
PUSH
DONE